MY SOLUTION

root@kali:~# cd ..
root@kali:/# ls
0 dev initrd.img lib64 mnt root srv usr vmlinuz.old
bin etc initrd.img.old lost+found opt run sys var
boot ...