Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1006s -
max time network
974s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
12/06/2023, 19:58 UTC
Static task
static1
Behavioral task
behavioral1
Sample
google-chrome-stable_current_amd64.deb
Resource
win10v2004-20230220-en
General
-
Target
google-chrome-stable_current_amd64.deb
-
Size
90.3MB
-
MD5
dd0eddde8db9492a7826acbfb1499cc2
-
SHA1
004796a1e3aba6f00df61c012afd91ba563ee93e
-
SHA256
6a624904d7a7ee2ec27e637164ddddd102cc799ffa9c14a05f88762363200bf1
-
SHA512
fbbfc2b3d9bd3cfe19e2af62cd8b216700b994df52043c01b84caa69655641ab755827266f11dcc5ea6f44ba2980ccf16a35e88ab7102750e2bb7eafb7a1eedf
-
SSDEEP
1572864:x8vFCXj7Vldzn63FQwAjYxQC/YSk1olcHeAiNnr0DZTHiXeW1Hsc4K03BOmfUwUN:yQXBnNnYkZHPiNnQBVW1M9cN
Malware Config
Extracted
metasploit
windows/reverse_tcp
192.168.1.209:4444
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 5324 test.exe 1948 test.exe 1124 test.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4964 ipconfig.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1675742406-747946869-1029867430-1000\{7C82B42C-F047-49C6-9F8A-CEC3CABAEE19} svchost.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\test.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5948 msedge.exe 5948 msedge.exe 5584 msedge.exe 5584 msedge.exe 5568 powershell.exe 5568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3480 firefox.exe Token: SeDebugPrivilege 3480 firefox.exe Token: SeDebugPrivilege 3480 firefox.exe Token: SeDebugPrivilege 3480 firefox.exe Token: SeDebugPrivilege 3480 firefox.exe Token: SeDebugPrivilege 3480 firefox.exe Token: SeDebugPrivilege 3480 firefox.exe Token: SeDebugPrivilege 3480 firefox.exe Token: SeDebugPrivilege 5568 powershell.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 3480 firefox.exe 3480 firefox.exe 3480 firefox.exe 3480 firefox.exe 5652 msedge.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3480 firefox.exe 3480 firefox.exe 3480 firefox.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3424 OpenWith.exe 3480 firefox.exe 3480 firefox.exe 3480 firefox.exe 3480 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 4472 wrote to memory of 3480 4472 firefox.exe 94 PID 3480 wrote to memory of 2032 3480 firefox.exe 96 PID 3480 wrote to memory of 2032 3480 firefox.exe 96 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 2872 3480 firefox.exe 97 PID 3480 wrote to memory of 4252 3480 firefox.exe 98 PID 3480 wrote to memory of 4252 3480 firefox.exe 98 PID 3480 wrote to memory of 4252 3480 firefox.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\google-chrome-stable_current_amd64.deb1⤵
- Modifies registry class
PID:868
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3424
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.0.1788466746\857986348" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {48aea913-b50c-47dd-9ee8-663870b74e23} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 1932 2724aa81c58 gpu3⤵PID:2032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.1.47171866\1088134933" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf8e9e0c-6469-45ef-a67e-4236cf8ff13a} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 2316 2723cb6f558 socket3⤵
- Checks processor information in registry
PID:2872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.2.764207023\874113433" -childID 1 -isForBrowser -prefsHandle 1684 -prefMapHandle 1680 -prefsLen 21009 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79d31057-2e2a-437d-b5e2-c8ab2ec6bbf6} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 3080 2724d6e0258 tab3⤵PID:4252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.3.1309451477\1235620869" -childID 2 -isForBrowser -prefsHandle 2920 -prefMapHandle 1276 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e2f5fa3-88ff-404d-8bf1-0c33d54ed74e} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 2456 2723cb30258 tab3⤵PID:3492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.4.1887859158\919608266" -childID 3 -isForBrowser -prefsHandle 3916 -prefMapHandle 3912 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ba12dee-a379-4b19-bb22-02205792ddac} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 3928 2724d8ce858 tab3⤵PID:1652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.5.1600214805\1796995217" -childID 4 -isForBrowser -prefsHandle 5024 -prefMapHandle 5004 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aff1531f-f1e8-4e98-b1ae-99cafd30d601} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 4916 2724feb8a58 tab3⤵PID:2644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.7.562559011\1242323160" -childID 6 -isForBrowser -prefsHandle 5336 -prefMapHandle 5340 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e45abb8-face-410d-a4d7-6e5340c04d41} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 5328 2724febae58 tab3⤵PID:2332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.6.545515848\526499605" -childID 5 -isForBrowser -prefsHandle 5148 -prefMapHandle 5152 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dde639ff-a217-43ef-b15e-a72cc5f71956} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 5140 2724feb9358 tab3⤵PID:3216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3480.8.2144525481\496373653" -childID 7 -isForBrowser -prefsHandle 2700 -prefMapHandle 5600 -prefsLen 30245 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88da5f45-f0df-48a3-b0ef-099cf6e2a621} 3480 "\\.\pipe\gecko-crash-server-pipe.3480" 5736 27254b7e658 tab3⤵PID:4888
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultbea6b4cah0a30h467dh84d5h99e1183b81481⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:5652 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ffd142d46f8,0x7ffd142d4708,0x7ffd142d47182⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,5463241044348184530,4534085178573369704,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2220 /prefetch:22⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,5463241044348184530,4534085178573369704,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,5463241044348184530,4534085178573369704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:82⤵PID:5192
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
PID:1092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault409c28aah6224h401fha25ch797cb378f5b51⤵PID:6044
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd142d46f8,0x7ffd142d4708,0x7ffd142d47182⤵PID:5424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2216,11804832773545058979,18044862409009486626,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:82⤵PID:4008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2216,11804832773545058979,18044862409009486626,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,11804832773545058979,18044862409009486626,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:22⤵PID:3052
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5204
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5152
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"1⤵
- Executes dropped EXE
PID:5324
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"1⤵
- Executes dropped EXE
PID:1948
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"1⤵
- Executes dropped EXE
PID:1124
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:4816
-
C:\Windows\system32\ipconfig.exeipconfig2⤵
- Gathers network information
PID:4964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5568 -
C:\Windows\system32\more.com"C:\Windows\system32\more.com"2⤵PID:2820
-
Network
-
Remote address:8.8.8.8:53Request104.219.191.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request76.38.195.152.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request33.18.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request36.146.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request28.118.140.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request241.150.49.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestgetpocket.cdn.mozilla.netIN AResponsegetpocket.cdn.mozilla.netIN CNAMEgetpocket-cdn.prod.mozaws.netgetpocket-cdn.prod.mozaws.netIN CNAMEprod.pocket.prod.cloudops.mozgcp.netprod.pocket.prod.cloudops.mozgcp.netIN A34.120.5.221
-
Remote address:8.8.8.8:53Requestfirefox.settings.services.mozilla.comIN AResponsefirefox.settings.services.mozilla.comIN CNAMEprod.remote-settings.prod.webservices.mozgcp.netprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:34.117.237.239:443RequestGET /v1/tiles HTTP/2.0
host: contile.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestshavar.services.mozilla.comIN AResponseshavar.services.mozilla.comIN CNAMEshavar.prod.mozaws.netshavar.prod.mozaws.netIN A52.41.212.165shavar.prod.mozaws.netIN A54.188.114.15shavar.prod.mozaws.netIN A44.227.219.172
-
GEThttps://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30firefox.exeRemote address:34.120.5.221:443RequestGET /v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30 HTTP/2.0
host: getpocket.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:8.8.8.8:53Requestprod.pocket.prod.cloudops.mozgcp.netIN AResponseprod.pocket.prod.cloudops.mozgcp.netIN A34.120.5.221
-
Remote address:8.8.8.8:53Requestpush.services.mozilla.comIN AResponsepush.services.mozilla.comIN CNAMEautopush.prod.mozaws.netautopush.prod.mozaws.netIN A34.117.65.55
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.pocket.prod.cloudops.mozgcp.netIN AAAAResponseprod.pocket.prod.cloudops.mozgcp.netIN AAAA2600:1901:0:524c::
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:34.117.65.55:443RequestGET / HTTP/1.1
Host: push.services.mozilla.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: /1C3u1ArOdr18ASh5GLmjA==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
ResponseHTTP/1.1 101 Switching Protocols
Upgrade: websocket
Sec-WebSocket-Accept: bhDt4AkGKtJpfipTOCtNjub07pQ=
Date: Mon, 12 Jun 2023 19:59:37 GMT
Via: 1.1 google
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestautopush.prod.mozaws.netIN AResponseautopush.prod.mozaws.netIN A34.117.65.55
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AResponseshavar.prod.mozaws.netIN A52.41.212.165shavar.prod.mozaws.netIN A54.188.114.15shavar.prod.mozaws.netIN A44.227.219.172
-
Remote address:8.8.8.8:53Requestautopush.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestcontent-signature-2.cdn.mozilla.netIN AResponsecontent-signature-2.cdn.mozilla.netIN CNAMEcontent-signature-chains.prod.autograph.services.mozaws.netcontent-signature-chains.prod.autograph.services.mozaws.netIN CNAMEprod.content-signature-chains.prod.webservices.mozgcp.netprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestcontent-signature-2.cdn.mozilla.netIN AResponsecontent-signature-2.cdn.mozilla.netIN CNAMEcontent-signature-chains.prod.autograph.services.mozaws.netcontent-signature-chains.prod.autograph.services.mozaws.netIN CNAMEprod.content-signature-chains.prod.webservices.mozgcp.netprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAAResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAA2600:1901:0:92a9::
-
Remote address:8.8.8.8:53Requesttracking-protection.cdn.mozilla.netIN AResponsetracking-protection.cdn.mozilla.netIN CNAMEtracking-protection.prod.mozaws.nettracking-protection.prod.mozaws.netIN A34.120.158.37
-
Remote address:8.8.8.8:53Requesttracking-protection.cdn.mozilla.netIN AResponsetracking-protection.cdn.mozilla.netIN CNAMEtracking-protection.prod.mozaws.nettracking-protection.prod.mozaws.netIN A34.120.158.37
-
Remote address:8.8.8.8:53Request239.237.117.34.in-addr.arpaIN PTRResponse239.237.117.34.in-addr.arpaIN PTR23923711734bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request239.237.117.34.in-addr.arpaIN PTRResponse239.237.117.34.in-addr.arpaIN PTR23923711734bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request221.5.120.34.in-addr.arpaIN PTRResponse221.5.120.34.in-addr.arpaIN PTR221512034bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request221.5.120.34.in-addr.arpaIN PTRResponse221.5.120.34.in-addr.arpaIN PTR221512034bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request55.65.117.34.in-addr.arpaIN PTRResponse55.65.117.34.in-addr.arpaIN PTR556511734bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request55.65.117.34.in-addr.arpaIN PTRResponse55.65.117.34.in-addr.arpaIN PTR556511734bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request209.100.149.34.in-addr.arpaIN PTRResponse209.100.149.34.in-addr.arpaIN PTR20910014934bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request209.100.149.34.in-addr.arpaIN PTRResponse209.100.149.34.in-addr.arpaIN PTR20910014934bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request165.212.41.52.in-addr.arpaIN PTRResponse165.212.41.52.in-addr.arpaIN PTRec2-52-41-212-165 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Request165.212.41.52.in-addr.arpaIN PTRResponse165.212.41.52.in-addr.arpaIN PTRec2-52-41-212-165 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Request191.144.160.34.in-addr.arpaIN PTRResponse191.144.160.34.in-addr.arpaIN PTR19114416034bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request191.144.160.34.in-addr.arpaIN PTRResponse191.144.160.34.in-addr.arpaIN PTR19114416034bcgoogleusercontentcom
-
Remote address:34.120.158.37:443RequestGET /ads-track-digest256/105.0/1684443982 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
Remote address:8.8.8.8:53Requesttracking-protection.prod.mozaws.netIN AResponsetracking-protection.prod.mozaws.netIN A34.120.158.37
-
Remote address:8.8.8.8:53Requesttracking-protection.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requesttracking-protection.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requesttracking-protection.cdn.mozilla.netIN AResponsetracking-protection.cdn.mozilla.netIN CNAMEtracking-protection.prod.mozaws.nettracking-protection.prod.mozaws.netIN A34.120.158.37
-
Remote address:8.8.8.8:53Requesttracking-protection.cdn.mozilla.netIN AResponsetracking-protection.cdn.mozilla.netIN CNAMEtracking-protection.prod.mozaws.nettracking-protection.prod.mozaws.netIN A34.120.158.37
-
GEThttps://tracking-protection.cdn.mozilla.net/content-track-digest256/105.0/1684443982firefox.exeRemote address:34.120.158.37:443RequestGET /content-track-digest256/105.0/1684443982 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
GEThttps://tracking-protection.cdn.mozilla.net/mozstd-trackwhite-digest256/105.0/1684443982firefox.exeRemote address:34.120.158.37:443RequestGET /mozstd-trackwhite-digest256/105.0/1684443982 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
Remote address:8.8.8.8:53Request37.158.120.34.in-addr.arpaIN PTRResponse37.158.120.34.in-addr.arpaIN PTR3715812034bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request37.158.120.34.in-addr.arpaIN PTRResponse37.158.120.34.in-addr.arpaIN PTR3715812034bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request44.8.109.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request44.8.109.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request196.249.167.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request196.249.167.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request33.240.123.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestaus5.mozilla.orgIN AResponseaus5.mozilla.orgIN CNAMEbalrog-aus5.r53-2.services.mozilla.combalrog-aus5.r53-2.services.mozilla.comIN CNAMEprod.balrog.prod.cloudops.mozgcp.netprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestaus5.mozilla.orgIN AResponseaus5.mozilla.orgIN CNAMEbalrog-aus5.r53-2.services.mozilla.combalrog-aus5.r53-2.services.mozilla.comIN CNAMEprod.balrog.prod.cloudops.mozgcp.netprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request201.181.244.35.in-addr.arpaIN PTRResponse201.181.244.35.in-addr.arpaIN PTR20118124435bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request201.181.244.35.in-addr.arpaIN PTRResponse201.181.244.35.in-addr.arpaIN PTR20118124435bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A2.18.121.79a19.dscg10.akamai.netIN A2.18.121.73
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A2.18.121.79a19.dscg10.akamai.netIN A2.18.121.73
-
GEThttp://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zipfirefox.exeRemote address:2.18.121.79:80RequestGET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1
Host: ciscobinary.openh264.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
ResponseHTTP/1.1 200 OK
Accept-Ranges: bytes
Last-Modified: Wed, 07 Jun 2023 18:17:04 GMT
ETag: 85430baed3398695717b0263807cf97c
X-Timestamp: 1686161823.28027
Content-Type: application/zip
X-Trans-Id: txdab2a6b77c3e4929affad-0064844c91dfw1
Cache-Control: public, max-age=51034
Expires: Tue, 13 Jun 2023 10:12:22 GMT
Date: Mon, 12 Jun 2023 20:01:48 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A2.18.121.79a19.dscg10.akamai.netIN A2.18.121.73
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A2.18.121.73a19.dscg10.akamai.netIN A2.18.121.79
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AAAAResponsea19.dscg10.akamai.netIN AAAA2a02:26f0:1180:4::212:794fa19.dscg10.akamai.netIN AAAA2a02:26f0:1180:4::212:7949
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AAAAResponsea19.dscg10.akamai.netIN AAAA2a02:26f0:1180:4::212:7949a19.dscg10.akamai.netIN AAAA2a02:26f0:1180:4::212:794f
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A216.58.208.110
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A216.58.208.110
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A216.58.208.110
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A216.58.208.110
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AAAAResponseredirector.gvt1.comIN AAAA2a00:1450:400e:80e::200e
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AAAAResponseredirector.gvt1.comIN AAAA2a00:1450:400e:80e::200e
-
Remote address:8.8.8.8:53Requestr4---sn-5hneknee.gvt1.comIN AResponser4---sn-5hneknee.gvt1.comIN CNAMEr4.sn-5hneknee.gvt1.comr4.sn-5hneknee.gvt1.comIN A74.125.8.73
-
Remote address:8.8.8.8:53Requestr4---sn-5hneknee.gvt1.comIN AResponser4---sn-5hneknee.gvt1.comIN CNAMEr4.sn-5hneknee.gvt1.comr4.sn-5hneknee.gvt1.comIN A74.125.8.73
-
Remote address:8.8.8.8:53Requestr4.sn-5hneknee.gvt1.comIN AResponser4.sn-5hneknee.gvt1.comIN A74.125.8.73
-
Remote address:8.8.8.8:53Requestr4.sn-5hneknee.gvt1.comIN AResponser4.sn-5hneknee.gvt1.comIN A74.125.8.73
-
Remote address:8.8.8.8:53Requestr4.sn-5hneknee.gvt1.comIN AAAAResponser4.sn-5hneknee.gvt1.comIN AAAA2a00:1450:400e:8::9
-
Remote address:8.8.8.8:53Requestr4.sn-5hneknee.gvt1.comIN AAAAResponser4.sn-5hneknee.gvt1.comIN AAAA2a00:1450:400e:8::9
-
Remote address:8.8.8.8:53Request79.121.18.2.in-addr.arpaIN PTRResponse79.121.18.2.in-addr.arpaIN PTRa2-18-121-79deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request79.121.18.2.in-addr.arpaIN PTRResponse79.121.18.2.in-addr.arpaIN PTRa2-18-121-79deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request110.208.58.216.in-addr.arpaIN PTRResponse110.208.58.216.in-addr.arpaIN PTRams17s08-in-f141e100net110.208.58.216.in-addr.arpaIN PTRsof01s11-in-f110�I
-
Remote address:8.8.8.8:53Request110.208.58.216.in-addr.arpaIN PTRResponse110.208.58.216.in-addr.arpaIN PTRams17s08-in-f141e100net110.208.58.216.in-addr.arpaIN PTRsof01s11-in-f110�I
-
Remote address:8.8.8.8:53Request73.8.125.74.in-addr.arpaIN PTRResponse73.8.125.74.in-addr.arpaIN PTRams17s11-in-f91e100net
-
Remote address:8.8.8.8:53Request73.8.125.74.in-addr.arpaIN PTRResponse73.8.125.74.in-addr.arpaIN PTRams17s11-in-f91e100net
-
Remote address:8.8.8.8:53Requestfirefox.settings.services.mozilla.comIN AResponsefirefox.settings.services.mozilla.comIN CNAMEprod.remote-settings.prod.webservices.mozgcp.netprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestfirefox-settings-attachments.cdn.mozilla.netIN AResponsefirefox-settings-attachments.cdn.mozilla.netIN CNAMEattachments.prod.remote-settings.prod.webservices.mozgcp.netattachments.prod.remote-settings.prod.webservices.mozgcp.netIN A34.117.121.53
-
Remote address:8.8.8.8:53Requestfirefox-settings-attachments.cdn.mozilla.netIN AResponsefirefox-settings-attachments.cdn.mozilla.netIN CNAMEattachments.prod.remote-settings.prod.webservices.mozgcp.netattachments.prod.remote-settings.prod.webservices.mozgcp.netIN A34.117.121.53
-
Remote address:8.8.8.8:53Requestattachments.prod.remote-settings.prod.webservices.mozgcp.netIN AResponseattachments.prod.remote-settings.prod.webservices.mozgcp.netIN A34.117.121.53
-
Remote address:8.8.8.8:53Requestattachments.prod.remote-settings.prod.webservices.mozgcp.netIN AResponseattachments.prod.remote-settings.prod.webservices.mozgcp.netIN A34.117.121.53
-
Remote address:8.8.8.8:53Requestattachments.prod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestattachments.prod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request53.121.117.34.in-addr.arpaIN PTRResponse53.121.117.34.in-addr.arpaIN PTR5312111734bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request53.121.117.34.in-addr.arpaIN PTRResponse53.121.117.34.in-addr.arpaIN PTR5312111734bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request18.31.95.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request18.31.95.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request26.165.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request26.165.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request2.36.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request86.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request210.80.50.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestfirefox.settings.services.mozilla.comIN AResponsefirefox.settings.services.mozilla.comIN CNAMEprod.remote-settings.prod.webservices.mozgcp.netprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.207.73.82
-
Remote address:20.207.73.82:80RequestGET /ciroprogamer/a HTTP/1.1
Host: github.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1
ResponseHTTP/1.1 301 Moved Permanently
Location: https://github.com/ciroprogamer/a
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.207.73.82
-
Remote address:8.8.8.8:53Requestgithub.comIN AAAAResponse
-
Remote address:20.207.73.82:80ResponseHTTP/1.1 400 Bad request
Cache-Control: no-cache
Connection: close
Content-Type: text/html
-
Remote address:20.207.73.82:80ResponseHTTP/1.1 400 Bad request
Cache-Control: no-cache
Connection: close
Content-Type: text/html
-
Remote address:8.8.8.8:53Request82.73.207.20.in-addr.arpaIN PTRResponse
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: none
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:35 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"96b8ea34389b505bd6194b90c70cd769"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.979552165.1686600395; Path=/; Domain=github.com; Expires=Wed, 12 Jun 2024 20:06:35 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Wed, 12 Jun 2024 20:06:35 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: EDE1:71C1:28B8A2:2D3C15:64877ACB
-
Remote address:20.207.73.82:443RequestGET /fluidicon.png HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:37 GMT
content-type: image/png
content-length: 33270
last-modified: Mon, 12 Jun 2023 19:26:34 GMT
etag: "6487716a-81f6"
vary: Accept-Encoding, Accept, X-Requested-With
x-frame-options: DENY
accept-ranges: bytes
x-github-request-id: EDE1:71C1:28B8D6:2D3C4B:64877ACC
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a/security/overall-count HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/fragment+html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:37 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: EDE1:71C1:28B8D7:2D3C50:64877ACC
-
GEThttps://github.com/ciroprogamer/a/spoofed_commit_check/9cbab8a75817afbc0b79fd269b3d49573e319a5cfirefox.exeRemote address:20.207.73.82:443RequestGET /ciroprogamer/a/spoofed_commit_check/9cbab8a75817afbc0b79fd269b3d49573e319a5c HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 204
date: Mon, 12 Jun 2023 20:06:37 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
x-github-request-id: EDE1:71C1:28B8D7:2D3C5A:64877ACD
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a/overview_actions/main HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:37 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: e28c01fb115f5ed1f4a53d09b43fdc9a633f3bb864e7c6e01d29c68340683e3f
accept-ranges: bytes
content-length: 33
x-github-request-id: EDE1:71C1:28B8D7:2D3C53:64877ACC
-
GEThttps://github.com/ciroprogamer/a/tree-commit/9cbab8a75817afbc0b79fd269b3d49573e319a5cfirefox.exeRemote address:20.207.73.82:443RequestGET /ciroprogamer/a/tree-commit/9cbab8a75817afbc0b79fd269b3d49573e319a5c HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:37 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"dc20080ae5e9aed731ef340d95ebc486"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: e28c01fb115f5ed1f4a53d09b43fdc9a633f3bb864e7c6e01d29c68340683e3f
accept-ranges: bytes
content-length: 354
x-github-request-id: EDE1:71C1:28B8D7:2D3C55:64877ACC
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a/file-list/main HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:37 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 33
x-github-request-id: EDE1:71C1:28B8D7:2D3C5B:64877ACD
-
GEThttps://github.com/ciroprogamer/a/hovercards/citation/sidebar_partial?tree_name=mainfirefox.exeRemote address:20.207.73.82:443RequestGET /ciroprogamer/a/hovercards/citation/sidebar_partial?tree_name=main HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:37 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"174338ef3b533011c950cd99eb8c4f93"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: e28c01fb115f5ed1f4a53d09b43fdc9a633f3bb864e7c6e01d29c68340683e3f
accept-ranges: bytes
content-length: 1076
x-github-request-id: EDE1:71C1:28B8D7:2D3C57:64877ACC
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a/used_by_list HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/fragment+html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:37 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"aaf77be60785d53e4c15b796421950aa"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: e28c01fb115f5ed1f4a53d09b43fdc9a633f3bb864e7c6e01d29c68340683e3f
accept-ranges: bytes
content-length: 1311
x-github-request-id: EDE1:71C1:28B8D7:2D3C59:64877ACD
-
GEThttps://github.com/ciroprogamer/a/commit/9cbab8a75817afbc0b79fd269b3d49573e319a5c/rollup?direction=swfirefox.exeRemote address:20.207.73.82:443RequestGET /ciroprogamer/a/commit/9cbab8a75817afbc0b79fd269b3d49573e319a5c/rollup?direction=sw HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/fragment+html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:37 GMT
content-type: text/fragment+html
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: EDE1:71C1:28B8EC:2D3C7D:64877ACD
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a/blob/main/test.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html, application/xhtml+xml
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
turbo-frame: repo-content-turbo-frame
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:46 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"227474e208b9e93f8f5b1a8da484c8b5"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: e28c01fb115f5ed1f4a53d09b43fdc9a633f3bb864e7c6e01d29c68340683e3f
accept-ranges: bytes
x-github-request-id: EDE1:71C1:28BA84:2D3E84:64877ACD
-
GEThttps://github.com/ciroprogamer/a/spoofed_commit_check/9cbab8a75817afbc0b79fd269b3d49573e319a5cfirefox.exeRemote address:20.207.73.82:443RequestGET /ciroprogamer/a/spoofed_commit_check/9cbab8a75817afbc0b79fd269b3d49573e319a5c HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
if-none-match: W/"75a11da44c802486bc6f65640aa48a73"
te: trailers
ResponseHTTP/2.0 304
date: Mon, 12 Jun 2023 20:06:47 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: e28c01fb115f5ed1f4a53d09b43fdc9a633f3bb864e7c6e01d29c68340683e3f
x-github-request-id: EDE1:71C1:28BAAA:2D3ED8:64877AD6
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a/contributors/main/test.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:47 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"0032bdcfa9fe3b1f237499fca3fe3b82"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: e28c01fb115f5ed1f4a53d09b43fdc9a633f3bb864e7c6e01d29c68340683e3f
accept-ranges: bytes
content-length: 1890
x-github-request-id: EDE1:71C1:28BAAA:2D3ED9:64877AD6
-
GEThttps://github.com/ciroprogamer/a/commit/9cbab8a75817afbc0b79fd269b3d49573e319a5c/rollup?direction=efirefox.exeRemote address:20.207.73.82:443RequestGET /ciroprogamer/a/commit/9cbab8a75817afbc0b79fd269b3d49573e319a5c/rollup?direction=e HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/fragment+html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:47 GMT
content-type: text/fragment+html
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: EDE1:71C1:28BAEB:2D3F04:64877AD7
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a/contributors-list/main/test.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
x-requested-with: XMLHttpRequest
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:47 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"d4949f91f69635f269cfd99d36f4e989"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: e28c01fb115f5ed1f4a53d09b43fdc9a633f3bb864e7c6e01d29c68340683e3f
accept-ranges: bytes
content-length: 245
x-github-request-id: EDE1:71C1:28BAEC:2D3F05:64877AD7
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a/raw/main/test.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html, application/xhtml+xml
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
turbo-visit: true
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 302
date: Mon, 12 Jun 2023 20:07:23 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin: https://render.githubusercontent.com
location: https://raw.githubusercontent.com/ciroprogamer/a/main/test.exe
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: EDE1:71C1:28C36C:2D4941:64877AD7
-
Remote address:20.207.73.82:443RequestGET /ciroprogamer/a/raw/main/test.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
cookie: _gh_sess=5HUMDjLL25f5aYZxzonTcWupQV10v2sg5owuejqJGwtP4Jt2TyyLIRPs03M5zHdmlSD2tVZxEGFjYJEuPoutE7UEzspdSvHlI6AvJg5TPqn105SlesnHFnAQwXI4Qv0NAW3ZTbB7VgUFVkCgdxTbN5yWMyugTzpjbf87v4rbbbdjZuqY8qKdkB4AlEl8PPILbr71Jy0e5bHmwd5xRqbV8ff%2BUNvMmFiAEDPYuOKkXMb95XoMOIvUSDuulk0LQ%2FKewbOu4Jf2LC5ph0AIjtJNaw%3D%3D--VrICU81pT91ciL%2Fk--zocw6jF5SBzdB9jrUQRymQ%3D%3D
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 302
date: Mon, 12 Jun 2023 20:07:24 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin: https://render.githubusercontent.com
location: https://raw.githubusercontent.com/ciroprogamer/a/main/test.exe
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: EDE1:71C1:28C39A:2D4975:64877AFC
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.111.154
-
Remote address:185.199.108.154:443RequestGET /assets/light-0946cdc16f15.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 04 Apr 2023 04:44:53 GMT
etag: "5235e806bcb88fed6c8c8cfb53348708"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 4244706
x-served-by: cache-iad-kjyo7100034-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 216, 168987
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 99d4429d30abf770dd4427f5506125dae0e63579
content-length: 4465
-
Remote address:185.199.108.154:443RequestGET /assets/code-bca84018cba2.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Sat, 10 Jun 2023 00:37:29 GMT
etag: "ab8b77f30ef109214f6e45e1831c1a63"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 242768
x-served-by: cache-iad-kcgs7200082-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 9, 15223
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7eeeca882b5e9a4b02815837f1586c07311eef1d
content-length: 4541
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-f614614f8d43.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 12 Jun 2023 19:08:43 GMT
etag: "946a1854af829efc76ca24b714bcd07e"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3339
x-served-by: cache-iad-kjyo7100070-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 29, 588
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d7124bdd38fb4d2f7d600b8418ed7b1e99f6fd3c
content-length: 9807
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-ae93d3fba59c.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-ae93d3fba59c.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 06 Jun 2023 14:42:10 GMT
etag: "bae24412728be77395f382ae380292cc"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 537714
x-served-by: cache-iad-kjyo7100176-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 15, 53539
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1613fb4aeaa0de6c4d1610afe23fbf09f28a7802
content-length: 3230
-
GEThttps://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-899d6d5b0d82.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_soft-nav_soft-nav_ts-899d6d5b0d82.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 21 Apr 2023 19:23:26 GMT
etag: "e81d89b97d24210d1fed01b8c7527dff"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3542102
x-served-by: cache-iad-kiad7000122-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 5047, 161413
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 47b634ee4bdae4d7c9d4f42e04a55f28eabb61c9
content-length: 4488
-
Remote address:185.199.108.154:443RequestGET /assets/environment-07edc14d05eb.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 06 Jun 2023 14:41:32 GMT
etag: "bf1de53dc0c1a123bc4f41914eaccc6f"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 537714
x-served-by: cache-iad-kcgs7200148-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 15, 52988
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 49bcc7b23817468c25a0d6f1eb9bbb19a29c4bc8
content-length: 3440
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Tue, 07 Feb 2023 02:44:30 GMT
etag: "e5411d902c14114345232eab0b388a2e"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 10752850
x-served-by: cache-iad-kiad7000148-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 645, 154720
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: df8a739beb4a686939008fcf4eedfaf5ebafc5b5
content-length: 3493
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-99e288659d4f.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-99e288659d4f.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 23 Mar 2023 17:21:03 GMT
etag: "f491d4f9b68507dfdf90a5ef6d4f70f8"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3542103
x-served-by: cache-iad-kcgs7200069-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 4684, 159433
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 836774a1227ef2fcd59f176aa41a1c259381a306
content-length: 4723
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-496d76cca51c.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-496d76cca51c.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 10 Feb 2023 16:11:04 GMT
etag: "848496a2eebffa22587c1fec0763dcfc"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 2380485
x-served-by: cache-iad-kcgs7200103-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 170, 31927
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: aeb2317ba11e17a74c95569dc2b622fd283c1a04
content-length: 3380
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-5b3870-ff38694180c6.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-5b3870-ff38694180c6.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Tue, 07 Feb 2023 02:44:29 GMT
etag: "bb1800636a88e2cf90f48ea181a1c3e9"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 10752849
x-served-by: cache-iad-kjyo7100169-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 12240, 154414
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: de8cf203ddffb4ec2019f02255f39ae4638b0bc1
content-length: 3837
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 27 Apr 2023 21:10:31 GMT
etag: "aed57c5b19c71c3a620a8aa2abf9a69e"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3970429
x-served-by: cache-iad-kjyo7100175-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 32, 176843
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 604b540fcf4db524754b66da5b222385e6003e97
content-length: 8209
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1569f-eb0e0c1e5438.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1569f-eb0e0c1e5438.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 23 May 2023 18:43:21 GMT
etag: "4d8ba4c37951dd52f66e0e34733a36e9"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 1732853
x-served-by: cache-iad-kcgs7200135-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 18, 144326
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d8a3643ba435267648100f94fefeb366a65cc34b
content-length: 21883
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-3af896-d8cf3e5f5813.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-3af896-d8cf3e5f5813.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 09 Jun 2023 06:19:35 GMT
etag: "408117ef9cc347d7dda95a1f06009001"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 308677
x-served-by: cache-iad-kjyo7100105-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 6, 31995
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 20c67bb702d777ab222666c5e097f44d6ab53614
content-length: 4303
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-895dc242ef37.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 09 Jun 2023 06:19:03 GMT
etag: "a7241ad1786eb34ab88916af10b55552"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 308677
x-served-by: cache-iad-kiad7000110-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 5, 32182
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7bfa94de65805e6fe954d7428a6f8a38e52721cf
content-length: 10647
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-2b4c6cb03489.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 07 Feb 2023 02:44:30 GMT
etag: "29b126d180066f2cd72287a725af3dce"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 1557927
x-served-by: cache-iad-kjyo7100115-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 509, 108997
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: de3ea882917abc091e1b2fa443e3234b0aaf8bea
content-length: 4085
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 09 Jun 2023 13:51:07 GMT
etag: "7cfecc26ef9f69d4635529d02191fbe7"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 281557
x-served-by: cache-iad-kjyo7100076-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 15, 27712
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1d6f349ee86e0875b488f17cab7a1585009e33ee
content-length: 7531
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Wed, 03 May 2023 14:41:49 GMT
etag: "6ed77e8843f620ad455509ea7f15e2f1"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3475348
x-served-by: cache-iad-kiad7000154-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 19, 180484
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6a8d24ac78b4bc089f0cf43ea653f9531cd6fc01
content-length: 4624
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-ba0e4d5b3207.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-ba0e4d5b3207.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Tue, 21 Mar 2023 18:20:57 GMT
etag: "80de3fe499fabcd32f3eb5a1c8a080b9"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 7045763
x-served-by: cache-iad-kcgs7200031-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 14507, 163541
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fed94f818fb7bcbc0728719e7ebdaf6b52b09016
content-length: 19752
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-node_modules_github_jtml_lib_index_js-40bf234a19dc.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-node_modules_github_jtml_lib_index_js-40bf234a19dc.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Tue, 07 Feb 2023 02:44:29 GMT
etag: "fa2bd9163204e6ced0bf13f169206c40"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 10752849
x-served-by: cache-iad-kjyo7100054-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 10434, 154891
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a2e95f9e10c396b3e618b38803730e6cc40a31c6
content-length: 4378
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-e1e33bfc0b7e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-e1e33bfc0b7e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 09 Jun 2023 06:19:35 GMT
etag: "ed6f5ac8e1db0214857d17b4850a55e8"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 308677
x-served-by: cache-iad-kiad7000113-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 4, 32281
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6a2b1ab1ac62e2624faaa678cbb6e2bf870f90c9
content-length: 12002
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-0ea842-0c42838a12e3.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-0ea842-0c42838a12e3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 25 May 2023 20:55:21 GMT
etag: "7ee251a6f80c7f077f8d307c0f96f667"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 1552084
x-served-by: cache-iad-kcgs7200050-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 58, 141562
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 85079a955222d3c44c8777c7ce8a12ef46535f98
content-length: 3150
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-dadb69f79923.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_updatable-content_ts-dadb69f79923.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 12 Jun 2023 14:57:24 GMT
etag: "e0f6e84f87214f76fb5e005a865b07ce"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 18374
x-served-by: cache-iad-kjyo7100034-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 53, 3460
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 839a1843db5b7667886b7a9e260739de48636b00
content-length: 60586
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-3a77a772cd4d.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-3a77a772cd4d.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 03 May 2023 14:41:47 GMT
etag: "335c0961babd1c1c0d898b5717f961ae"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3416240
x-served-by: cache-iad-kjyo7100130-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 6505, 166743
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 324de4ffd82ddfa1501e483a37c7d7d5f965fed3
content-length: 7447
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-050ad6637d58.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-050ad6637d58.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 04 May 2023 23:23:17 GMT
etag: "877af1a0f83cc799c024e324dde1c078"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3357620
x-served-by: cache-iad-kcgs7200048-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 7, 74223
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6dea652b46bd7a8062d4c23da1b25ddbfe7ce4e2
content-length: 3304
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-7effad8d88d4.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-7effad8d88d4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Wed, 07 Jun 2023 23:46:23 GMT
etag: "33c0a1cfd95c3f39e5a31241215b8cba"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 418597
x-served-by: cache-iad-kiad7000112-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 28, 42022
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: db9b49e28771934518e734b2024a30ae9d7a799d
content-length: 6125
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-c97eacdef68a.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-c97eacdef68a.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 30 Mar 2023 22:10:13 GMT
etag: "e5e0ee4e4de0c843b03099c3b1aaa7d2"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 2882258
x-served-by: cache-iad-kjyo7100073-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 507, 126429
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d69839f4aaa402abe8f798701b99601f973fcdeb
content-length: 4794
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e5f169-c54621d9e188.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e5f169-c54621d9e188.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 30 May 2023 22:06:34 GMT
etag: "472d32c51f1f61232b4067c6ce1db8e0"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 1115823
x-served-by: cache-iad-kiad7000048-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 6, 99947
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: dbf0b13b56c09bde2322ae6616b945841d2c029b
content-length: 3453
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-59dc200d46c1.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 21 Apr 2023 19:22:36 GMT
etag: "ea38f9963d35351c101d238af3a3cf73"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3542103
x-served-by: cache-iad-kiad7000115-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 5878, 163935
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d0d780e12ebaf79526b3f25231f5246cc092a65a
content-length: 3468
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-623425af41e1.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-623425af41e1.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 21 Apr 2023 19:23:22 GMT
etag: "342a8882b7df201b3b1612ba41ac63e8"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 4237717
x-served-by: cache-iad-kjyo7100042-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 5143, 166961
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8774d856aeecad399940cd70261f83a0a9c2fbca
content-length: 4308
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-0104a8043aa4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Wed, 07 Jun 2023 14:50:31 GMT
etag: "517536ab7cca5cb527c69acb32aed285"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 450809
x-served-by: cache-iad-kcgs7200067-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 3, 38754
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 721aa34df1334ee350de687763dd2eb25449cdd8
content-length: 3479
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-089adc-2328ba323205.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-089adc-2328ba323205.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 21 Apr 2023 19:23:24 GMT
etag: "9677b4415be57695d23cf01aff7514b3"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3542103
x-served-by: cache-iad-kiad7000123-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 131, 126085
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 891e459fe6929373661bdb28529ade36163e6f07
content-length: 27673
-
Remote address:185.199.108.154:443RequestGET /assets/optimizely-c6fa9687eddf.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 06 Jun 2023 14:41:49 GMT
etag: "865ec160b988e64aa415fdf88faf5a98"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 537714
x-served-by: cache-iad-kcgs7200171-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 11, 46496
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c3a2fc893ac3fdb6caae4eb28d44795ace84033f
content-length: 3066
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-c3e624db1d89.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-c3e624db1d89.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 21 Apr 2023 19:23:26 GMT
etag: "e64f83d1a9f51f9c14c9ab8f3a50f8fb"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 4495247
x-served-by: cache-iad-kcgs7200142-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 3, 145397
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 78c1d62aadbdd542971f0b4e95c64303d4bca4b5
content-length: 5947
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-911b971-b9c79ae563e3.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-911b971-b9c79ae563e3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 27 Apr 2023 21:10:33 GMT
etag: "731b0ff5e38c65bbf3119df5ce8be8db"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3539132
x-served-by: cache-iad-kcgs7200030-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 4406, 103944
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4ee88b360a615f15bdd44889e7cce4aee8ffdc5b
content-length: 5246
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-9370fb29d0d4.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-9370fb29d0d4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 06 Jun 2023 17:20:06 GMT
etag: "23a76fa6b9b5e62d4f92380c9c9ca8ca"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 528209
x-served-by: cache-iad-kcgs7200119-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 5, 51786
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ac77dc3833b24c1f68d2e7aeed269f4793849bda
content-length: 3430
-
Remote address:185.199.108.154:443RequestGET /assets/codespaces-e59830af2a50.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Wed, 07 Jun 2023 23:46:38 GMT
etag: "6005d3abcc42e02794a567587e63899d"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 418592
x-served-by: cache-iad-kiad7000075-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 48, 30145
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d293fe06c2daa1011bf3b97142f9178403ac97ce
content-length: 8981
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-e3de2b-779fd9166293.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-e3de2b-779fd9166293.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 02 Jun 2023 05:30:15 GMT
etag: "c5ed543ae8a311bdf58dccfc4cc18a8b"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 916445
x-served-by: cache-iad-kcgs7200071-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 46, 66696
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cfea081bddd9b972156d2bca925a8057b6e95110
content-length: 6599
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-15fe0f17a114.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-15fe0f17a114.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 23 May 2023 18:43:18 GMT
etag: "a8f4a1a398acef2eee122fde824f9ef2"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 1732853
x-served-by: cache-iad-kjyo7100048-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 2, 113104
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0656fb607aa2c6f892c526fc485bae15c2afc343
content-length: 6565
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-8a228c161ab4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Wed, 07 Jun 2023 23:47:04 GMT
etag: "4edc643664617ac34ee5084589ab5f6a"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 418597
x-served-by: cache-iad-kiad7000081-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 54, 32093
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9bec874d86ec4e833e7430731fbea4a828c2f874
content-length: 19453
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_index_js-0cc53ae22129.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_index_js-0cc53ae22129.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 21 Apr 2023 19:23:24 GMT
etag: "8359d8112f4d1559e289cd7227062829"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3539131
x-served-by: cache-iad-kcgs7200104-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 4310, 105922
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 82e4daf28cf3332400562e7be7dd2808fb52d11c
content-length: 3189
-
Remote address:185.199.108.154:443RequestGET /assets/topic-suggestions-63dafebaad28.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Wed, 07 Jun 2023 23:47:18 GMT
etag: "b895e33fd60d2563b7c9dcf59da2aef8"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 418592
x-served-by: cache-iad-kiad7000058-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 48, 28489
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c9d836698550e18bcfd19def3b3bb593d8dbe09d
content-length: 3757
-
Remote address:185.199.108.154:443RequestGET /assets/code-menu-7dfb8cccdca1.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 06 Jun 2023 14:41:26 GMT
etag: "1cdd28055d4bcef0214ad430dc904da6"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 537714
x-served-by: cache-iad-kiad7000145-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 14, 39417
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e78cebeb6d521c2949e20ef2f8ef3e92b804fb5d
content-length: 5165
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_memoize_dist_esm_in-687f35-d131f0b6de8e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_memoize_dist_esm_in-687f35-d131f0b6de8e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 20 Apr 2023 17:19:37 GMT
etag: "bc5d5fea43b7e9661b50456a77478335"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 2436984
x-served-by: cache-iad-kjyo7100111-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 259, 128684
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5d4461da71a597bc7f91c6a88069af2d0ad866ba
content-length: 4170
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-2638decb9ee5.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Tue, 02 May 2023 20:01:01 GMT
etag: "75b4206d843040a7d81ac8639211cc5c"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3494041
x-served-by: cache-iad-kcgs7200041-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 4407, 170738
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9fe395c625e717496954487c79e5f4b111114f74
content-length: 1512
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-fb1d51d1ef66.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 23 Mar 2023 17:21:04 GMT
etag: "07545d79324e61d14de7d47e9ca6b03e"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 5903579
x-served-by: cache-iad-kiad7000068-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 11974, 127710
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 01fb67f22e34fb1b715bc3427960a12f098ef151
content-length: 3577
-
Remote address:185.199.108.154:443RequestGET /assets/dark-3946c959759a.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Tue, 04 Apr 2023 04:44:42 GMT
etag: "2820c4c7c0513590c53d244c42fb6fe3"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3542103
x-served-by: cache-iad-kiad7000128-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 145, 161256
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 423255188578b9f193cc157164129f9418536385
content-length: 4369
-
Remote address:185.199.108.154:443RequestGET /assets/global-f0dd479818fb.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 09 Jun 2023 00:18:10 GMT
etag: "9bb4933cf931ef2e3c0a1fcc76342eb3"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 330329
x-served-by: cache-iad-kcgs7200072-IAD, cache-ams21051-AMS
x-cache: MISS, HIT
x-cache-hits: 0, 23767
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 126bf4364d4bf03c4bb6ee4e31eb5bbcf7fa19bc
content-length: 32573
-
Remote address:185.199.108.154:443RequestGET /assets/github-a69d72a5a7a6.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 09 Jun 2023 13:51:12 GMT
etag: "9b16fdf924acab00ca5bc4d7a700140f"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 281557
x-served-by: cache-iad-kjyo7100146-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 17, 27553
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8558440f468d8f8eb6de49bb80f20ce9dcd714e0
content-length: 39803
-
Remote address:185.199.108.154:443RequestGET /assets/primer-0e3420bbec16.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 23 May 2023 18:43:03 GMT
etag: "30f2a06e17a202d8f8afe79405920683"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 1732853
x-served-by: cache-iad-kjyo7100173-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 5, 150232
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 27e2c9660595774f40e011fc9d017faef45f84f8
content-length: 42343
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
etag: "6d802f68df0c09a4997cfd28eeafd9ff"
content-type: image/svg+xml
server: AmazonS3
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 117
x-served-by: cache-iad-kjyo7100171-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 3915, 7
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fc1d6dfd89843748a1e43667e36e97672621c66c
content-length: 959
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1a94f616784e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1a94f616784e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 10 Apr 2023 16:32:42 GMT
etag: "7dff9415b280616886d7505e4386adf2"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 3542104
x-served-by: cache-iad-kjyo7100111-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 285, 148582
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a0ee78a6afb72985a7d3b84d95eaf09fa32c1d2f
content-length: 601
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-e119439d7139.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-e119439d7139.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 10 Apr 2023 17:16:59 GMT
etag: "b5fbe02b4a879f425885afc7747ec6fb"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:36 GMT
age: 4082610
x-served-by: cache-iad-kjyo7100158-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 2805, 161278
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 88e278c4357bc370131cdd534ed62c52d7edacec
content-length: 2843
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_scroll-anch-c93c97-d63d35dd5d0b.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_scroll-anch-c93c97-d63d35dd5d0b.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 27 Apr 2023 21:10:32 GMT
etag: "e800b0af79065cb2488ef766143b370b"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:46 GMT
age: 3970434
x-served-by: cache-iad-kiad7000152-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 3016, 81305
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2efd145a05592ab84bff84c69fb9c2828f75afd0
content-length: 4935
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 02 Mar 2023 01:05:41 GMT
etag: "ffdf3477d878f7bc9c074de92e94f8d3"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:46 GMT
age: 6529637
x-served-by: cache-iad-kjyo7100134-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 2504, 69937
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 60e03d5b3c69560d513310c77ff40a6c6cd0a5dd
content-length: 7042
-
Remote address:185.199.108.154:443RequestGET /assets/diffs-28add6b184d2.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Wed, 07 Jun 2023 23:46:41 GMT
etag: "412494b60b4aef5752c6e75e39599833"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:46 GMT
age: 418607
x-served-by: cache-iad-kcgs7200159-IAD, cache-ams21051-AMS
x-cache: HIT, HIT
x-cache-hits: 40, 17776
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b567cadb4cfdc12cbddedd55b43d7f1ba258f30e
content-length: 21255
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.111.154
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.114.22
-
Remote address:140.82.114.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
content-type: text/plain;charset=UTF-8
content-length: 852
origin: https://github.com
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-request-id: c0c0e8e1-bb1f-4853-9608-d4e76634e3e6
x-runtime: 0.002077
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: EE35:02BD:52C8C0:FC3AA3:64877ACD
-
Remote address:140.82.114.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
content-type: text/plain;charset=UTF-8
content-length: 909
origin: https://github.com
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-request-id: fb12284e-9bb2-4f39-b037-f886ac0287c5
x-runtime: 0.002433
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: EE35:02BD:52CB02:FC4095:64877ACD
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AResponseglb-db52c2cf8be544.github.comIN A140.82.114.22
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.207.73.85
-
Remote address:20.207.73.85:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
content-type: text/plain;charset=UTF-8
content-length: 31350
origin: https://github.com
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:38 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1686603998
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: EE38:047B:EECCF:1069CE:64877ACD
-
Remote address:20.207.73.85:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a
content-type: text/plain;charset=UTF-8
content-length: 223
origin: https://github.com
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:46 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1686604006
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: EE38:047B:EEE0D:106B1E:64877ACE
-
Remote address:20.207.73.85:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
content-type: text/plain;charset=UTF-8
content-length: 691
origin: https://github.com
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:06:47 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1686604007
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: EE38:047B:EEE22:106B37:64877AD6
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.207.73.85
-
Remote address:8.8.8.8:53Requestapi.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
Remote address:8.8.8.8:53Request22.114.82.140.in-addr.arpaIN PTRResponse22.114.82.140.in-addr.arpaIN PTRlb-140-82-114-22-iadgithubcom
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.111.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.109.133
-
Remote address:185.199.111.133:443RequestGET /u/132161765?s=48&v=4 HTTP/2.0
host: avatars.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "f66311504592a903c946af295b7a59cfc7d28d55ca97f56afadec94cf5e2b62c"
last-modified: Wed, 03 May 2023 17:06:41 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: E378:EF48:DC4332:E4582A:64877ACD
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:37 GMT
via: 1.1 varnish
x-served-by: cache-ams21063-AMS
x-cache: MISS
x-cache-hits: 0
x-timer: S1686600398.594987,VS0,VE170
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: c061f13674f28fab4b44feffbe7264ae7ecc8fda
expires: Mon, 12 Jun 2023 20:11:37 GMT
source-age: 0
vary: Authorization,Accept-Encoding
content-length: 1548
-
Remote address:185.199.111.133:443RequestGET /u/132161765?s=40&v=4 HTTP/2.0
host: avatars.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "698246c0671c9f461950ab33ce5010c1b104367ada7f6da91e0510183e08e108"
last-modified: Wed, 03 May 2023 17:06:41 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 4A52:1043E:24A3B0F:261438F:648775B7
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:06:47 GMT
via: 1.1 varnish
x-served-by: cache-ams21063-AMS
x-cache: HIT
x-cache-hits: 1
x-timer: S1686600408.770477,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 8b4148da2d4eb92d738397fb588b4e4dfdd4f47b
expires: Mon, 12 Jun 2023 20:11:47 GMT
source-age: 1312
vary: Authorization,Accept-Encoding
content-length: 1476
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.111.133avatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.108.133
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AAAAResponseavatars.githubusercontent.comIN AAAA2606:50c0:8000::154avatars.githubusercontent.comIN AAAA2606:50c0:8001::154avatars.githubusercontent.comIN AAAA2606:50c0:8002::154avatars.githubusercontent.comIN AAAA2606:50c0:8003::154
-
Remote address:8.8.8.8:53Request85.73.207.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request133.111.199.185.in-addr.arpaIN PTRResponse133.111.199.185.in-addr.arpaIN PTRcdn-185-199-111-133githubcom
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.110.133raw.githubusercontent.comIN A185.199.111.133
-
Remote address:185.199.108.133:443RequestOPTIONS /ciroprogamer/a/main/test.exe HTTP/2.0
host: raw.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
access-control-request-method: GET
access-control-request-headers: turbo-visit
referer: https://github.com/
origin: https://github.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 403
content-type: text/html; charset=utf-8
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 0
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:;
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:07:24 GMT
via: 1.1 varnish
x-served-by: cache-ams21081-AMS
x-cache: MISS
x-cache-hits: 0
x-timer: S1686600444.267725,VS0,VE8
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 69a7b0021dcda6e96354c3667435c072eed418ba
expires: Mon, 12 Jun 2023 20:12:24 GMT
vary: Authorization,Accept-Encoding
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.110.133raw.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AAAAResponseraw.githubusercontent.comIN AAAA2606:50c0:8000::154raw.githubusercontent.comIN AAAA2606:50c0:8001::154raw.githubusercontent.comIN AAAA2606:50c0:8002::154raw.githubusercontent.comIN AAAA2606:50c0:8003::154
-
Remote address:8.8.8.8:53Request133.108.199.185.in-addr.arpaIN PTRResponse133.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-133githubcom
-
Remote address:185.199.108.133:443RequestGET /ciroprogamer/a/main/test.exe HTTP/2.0
host: raw.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: cross-site
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/octet-stream
etag: W/"5867d670237b8902c4c7fd16d2ea5b28c656d0f4beed30872b3e6bc70580c455"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 73E0:7060:3D4C5F4:3FADD0C:64877AFC
accept-ranges: bytes
date: Mon, 12 Jun 2023 20:07:25 GMT
via: 1.1 varnish
x-served-by: cache-ams21066-AMS
x-cache: MISS
x-cache-hits: 0
x-timer: S1686600445.863177,VS0,VE186
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: f25e22c6697b2e6fc0673e4145ebcf5aa1298d3d
expires: Mon, 12 Jun 2023 20:12:25 GMT
source-age: 0
content-length: 73802
-
Remote address:8.8.8.8:53Requestaus5.mozilla.orgIN AResponseaus5.mozilla.orgIN CNAMEbalrog-aus5.r53-2.services.mozilla.combalrog-aus5.r53-2.services.mozilla.comIN CNAMEprod.balrog.prod.cloudops.mozgcp.netprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.207.73.85
-
Remote address:20.207.73.85:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/ciroprogamer/a/blob/main/test.exe
content-type: text/plain;charset=UTF-8
content-length: 242
origin: https://github.com
cookie: _octo=GH1.1.979552165.1686600395
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Mon, 12 Jun 2023 20:09:07 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1686604147
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: F442:1796:846BE:94028:64877B63
-
Remote address:8.8.8.8:53Requestapi.github.comIN AAAAResponse
-
260 B 5
-
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
322 B 7
-
-
-
2.0kB 7.8kB 19 20
HTTP Request
GET https://contile.services.mozilla.com/v1/tiles -
34.120.5.221:443https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30tls, http2firefox.exe2.4kB 48.0kB 25 45
HTTP Request
GET https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30 -
22.3kB 1.2MB 350 986
-
2.1kB 6.4kB 15 19
HTTP Request
GET https://push.services.mozilla.com/HTTP Response
101 -
1.2kB 5.6kB 10 9
-
2.2kB 4.5kB 10 9
-
2.5kB 18.0kB 28 32
-
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/ads-track-digest256/105.0/1684443982tls, http2firefox.exe2.5kB 64.8kB 30 56
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/ads-track-digest256/105.0/1684443982 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/content-track-digest256/105.0/1684443982tls, http2firefox.exe2.0kB 17.8kB 16 21
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/content-track-digest256/105.0/1684443982 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/mozstd-trackwhite-digest256/105.0/1684443982tls, http2firefox.exe6.1kB 348.1kB 105 256
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/mozstd-trackwhite-digest256/105.0/1684443982 -
260 B 5
-
322 B 7
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
1.9kB 5.8kB 19 20
-
1.9kB 11.7kB 19 24
-
2.18.121.79:80http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.ziphttpfirefox.exe4.1kB 467.5kB 82 348
HTTP Request
GET http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zipHTTP Response
200 -
260 B 5
-
1.6kB 9.0kB 16 19
-
178.1kB 10.1MB 3050 7256
-
1.0kB 5.3kB 11 10
-
1.1kB 5.3kB 12 11
-
324.6kB 3.6MB 2889 5152
-
1.1kB 5.3kB 12 10
-
1.1kB 5.3kB 12 11
-
1.0kB 5.3kB 11 10
-
260 B 5
-
1.7kB 1.4kB 15 11
-
2.9kB 28.0kB 28 41
-
680 B 322 B 7 5
HTTP Request
GET http://github.com/ciroprogamer/aHTTP Response
301 -
288 B 391 B 6 4
HTTP Response
400 -
288 B 391 B 6 4
HTTP Response
400 -
6.1kB 132.6kB 55 151
HTTP Request
GET https://github.com/ciroprogamer/aHTTP Response
200HTTP Request
GET https://github.com/fluidicon.pngHTTP Request
GET https://github.com/ciroprogamer/a/security/overall-countHTTP Request
GET https://github.com/ciroprogamer/a/spoofed_commit_check/9cbab8a75817afbc0b79fd269b3d49573e319a5cHTTP Request
GET https://github.com/ciroprogamer/a/overview_actions/mainHTTP Request
GET https://github.com/ciroprogamer/a/tree-commit/9cbab8a75817afbc0b79fd269b3d49573e319a5cHTTP Request
GET https://github.com/ciroprogamer/a/file-list/mainHTTP Request
GET https://github.com/ciroprogamer/a/hovercards/citation/sidebar_partial?tree_name=mainHTTP Request
GET https://github.com/ciroprogamer/a/used_by_listHTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/ciroprogamer/a/commit/9cbab8a75817afbc0b79fd269b3d49573e319a5c/rollup?direction=swHTTP Response
200HTTP Request
GET https://github.com/ciroprogamer/a/blob/main/test.exeHTTP Response
200HTTP Request
GET https://github.com/ciroprogamer/a/spoofed_commit_check/9cbab8a75817afbc0b79fd269b3d49573e319a5cHTTP Request
GET https://github.com/ciroprogamer/a/contributors/main/test.exeHTTP Response
304HTTP Response
200HTTP Request
GET https://github.com/ciroprogamer/a/commit/9cbab8a75817afbc0b79fd269b3d49573e319a5c/rollup?direction=eHTTP Request
GET https://github.com/ciroprogamer/a/contributors-list/main/test.exeHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/ciroprogamer/a/raw/main/test.exeHTTP Response
302HTTP Request
GET https://github.com/ciroprogamer/a/raw/main/test.exeHTTP Response
302 -
1.3kB 4.8kB 11 12
-
185.199.108.154:443https://github.githubassets.com/assets/diffs-28add6b184d2.jstls, http2firefox.exe13.6kB 545.5kB 134 464
HTTP Request
GET https://github.githubassets.com/assets/light-0946cdc16f15.cssHTTP Request
GET https://github.githubassets.com/assets/code-bca84018cba2.cssHTTP Request
GET https://github.githubassets.com/assets/wp-runtime-f614614f8d43.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-ae93d3fba59c.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-899d6d5b0d82.jsHTTP Request
GET https://github.githubassets.com/assets/environment-07edc14d05eb.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-99e288659d4f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-496d76cca51c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-5b3870-ff38694180c6.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1569f-eb0e0c1e5438.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-3af896-d8cf3e5f5813.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-895dc242ef37.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-2b4c6cb03489.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-ba0e4d5b3207.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-node_modules_github_jtml_lib_index_js-40bf234a19dc.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-e1e33bfc0b7e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-0ea842-0c42838a12e3.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-dadb69f79923.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-f5afdb-3a77a772cd4d.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-050ad6637d58.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-7effad8d88d4.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-c97eacdef68a.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e5f169-c54621d9e188.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-59dc200d46c1.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-623425af41e1.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-0104a8043aa4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-089adc-2328ba323205.jsHTTP Request
GET https://github.githubassets.com/assets/optimizely-c6fa9687eddf.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-c3e624db1d89.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-911b971-b9c79ae563e3.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-9370fb29d0d4.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-e59830af2a50.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-e3de2b-779fd9166293.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-15fe0f17a114.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-8a228c161ab4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_index_js-0cc53ae22129.jsHTTP Request
GET https://github.githubassets.com/assets/topic-suggestions-63dafebaad28.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-7dfb8cccdca1.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_memoize_dist_esm_in-687f35-d131f0b6de8e.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-2638decb9ee5.jsHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-fb1d51d1ef66.cssHTTP Request
GET https://github.githubassets.com/assets/dark-3946c959759a.cssHTTP Request
GET https://github.githubassets.com/assets/global-f0dd479818fb.cssHTTP Request
GET https://github.githubassets.com/assets/github-a69d72a5a7a6.cssHTTP Request
GET https://github.githubassets.com/assets/primer-0e3420bbec16.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1a94f616784e.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-e119439d7139.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_clipboard-copy-element_dist_index_esm_js-node_modules_scroll-anch-c93c97-d63d35dd5d0b.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120.jsHTTP Request
GET https://github.githubassets.com/assets/diffs-28add6b184d2.jsHTTP Response
200HTTP Response
200HTTP Response
200 -
1.4kB 4.8kB 13 13
-
1.4kB 4.8kB 13 13
-
1.4kB 4.8kB 13 13
-
1.4kB 4.8kB 13 13
-
1.6kB 807 B 15 11
-
4.3kB 6.0kB 23 24
HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
49.3kB 7.9kB 59 41
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
185.199.111.133:443https://avatars.githubusercontent.com/u/132161765?s=40&v=4tls, http2firefox.exe2.2kB 9.4kB 20 25
HTTP Request
GET https://avatars.githubusercontent.com/u/132161765?s=48&v=4HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/132161765?s=40&v=4HTTP Response
200 -
185.199.108.133:443https://raw.githubusercontent.com/ciroprogamer/a/main/test.exetls, http2firefox.exe2.5kB 63.5kB 27 62
HTTP Request
OPTIONS https://raw.githubusercontent.com/ciroprogamer/a/main/test.exeHTTP Response
403 -
1.4kB 4.9kB 13 13
-
185.199.108.133:443https://raw.githubusercontent.com/ciroprogamer/a/main/test.exetls, http2firefox.exe2.8kB 82.1kB 33 73
HTTP Request
GET https://raw.githubusercontent.com/ciroprogamer/a/main/test.exeHTTP Response
200 -
2.6kB 50
-
2.0kB 1.4kB 15 16
-
2.6kB 50
-
2.6kB 50
-
2.2kB 4.7kB 17 16
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200
-
73 B 147 B 1 1
DNS Request
104.219.191.52.in-addr.arpa
-
72 B 143 B 1 1
DNS Request
76.38.195.152.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
33.18.126.40.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
36.146.190.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
28.118.140.52.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
241.150.49.20.in-addr.arpa
-
74 B 90 B 1 1
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
-
71 B 174 B 1 1
DNS Request
getpocket.cdn.mozilla.net
DNS Response
34.120.5.221
-
83 B 161 B 1 1
DNS Request
firefox.settings.services.mozilla.com
DNS Response
34.149.100.209
-
74 B 90 B 1 1
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
-
73 B 157 B 1 1
DNS Request
shavar.services.mozilla.com
DNS Response
52.41.212.16554.188.114.1544.227.219.172
-
82 B 98 B 1 1
DNS Request
prod.pocket.prod.cloudops.mozgcp.net
DNS Response
34.120.5.221
-
71 B 125 B 1 1
DNS Request
push.services.mozilla.com
DNS Response
34.117.65.55
-
94 B 110 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
-
82 B 110 B 1 1
DNS Request
prod.pocket.prod.cloudops.mozgcp.net
DNS Response
2600:1901:0:524c::
-
94 B 187 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
-
74 B 155 B 1 1
DNS Request
contile.services.mozilla.com
-
70 B 86 B 1 1
DNS Request
autopush.prod.mozaws.net
DNS Response
34.117.65.55
-
68 B 116 B 1 1
DNS Request
shavar.prod.mozaws.net
DNS Response
52.41.212.16554.188.114.1544.227.219.172
-
70 B 155 B 1 1
DNS Request
autopush.prod.mozaws.net
-
68 B 153 B 1 1
DNS Request
shavar.prod.mozaws.net
-
162 B 470 B 2 2
DNS Request
content-signature-2.cdn.mozilla.net
DNS Request
content-signature-2.cdn.mozilla.net
DNS Response
34.160.144.191
DNS Response
34.160.144.191
-
206 B 238 B 2 2
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
34.160.144.191
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
34.160.144.191
-
103 B 131 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
2600:1901:0:92a9::
-
162 B 286 B 2 2
DNS Request
tracking-protection.cdn.mozilla.net
DNS Request
tracking-protection.cdn.mozilla.net
DNS Response
34.120.158.37
DNS Response
34.120.158.37
-
146 B 252 B 2 2
DNS Request
239.237.117.34.in-addr.arpa
DNS Request
239.237.117.34.in-addr.arpa
-
142 B 244 B 2 2
DNS Request
221.5.120.34.in-addr.arpa
DNS Request
221.5.120.34.in-addr.arpa
-
142 B 244 B 2 2
DNS Request
55.65.117.34.in-addr.arpa
DNS Request
55.65.117.34.in-addr.arpa
-
146 B 252 B 2 2
DNS Request
209.100.149.34.in-addr.arpa
DNS Request
209.100.149.34.in-addr.arpa
-
144 B 270 B 2 2
DNS Request
165.212.41.52.in-addr.arpa
DNS Request
165.212.41.52.in-addr.arpa
-
146 B 252 B 2 2
DNS Request
191.144.160.34.in-addr.arpa
DNS Request
191.144.160.34.in-addr.arpa
-
81 B 97 B 1 1
DNS Request
tracking-protection.prod.mozaws.net
DNS Response
34.120.158.37
-
162 B 332 B 2 2
DNS Request
tracking-protection.prod.mozaws.net
DNS Request
tracking-protection.prod.mozaws.net
-
162 B 286 B 2 2
DNS Request
tracking-protection.cdn.mozilla.net
DNS Response
34.120.158.37
DNS Request
tracking-protection.cdn.mozilla.net
DNS Response
34.120.158.37
-
144 B 248 B 2 2
DNS Request
37.158.120.34.in-addr.arpa
DNS Request
37.158.120.34.in-addr.arpa
-
140 B 288 B 2 2
DNS Request
44.8.109.52.in-addr.arpa
DNS Request
44.8.109.52.in-addr.arpa
-
146 B 294 B 2 2
DNS Request
196.249.167.52.in-addr.arpa
DNS Request
196.249.167.52.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
33.240.123.52.in-addr.arpa
-
124 B 360 B 2 2
DNS Request
aus5.mozilla.org
DNS Request
aus5.mozilla.org
DNS Response
35.244.181.201
DNS Response
35.244.181.201
-
164 B 196 B 2 2
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
35.244.181.201
DNS Response
35.244.181.201
-
164 B 350 B 2 2
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
-
146 B 252 B 2 2
DNS Request
201.181.244.35.in-addr.arpa
DNS Request
201.181.244.35.in-addr.arpa
-
140 B 572 B 2 2
DNS Request
ciscobinary.openh264.org
DNS Request
ciscobinary.openh264.org
DNS Response
2.18.121.792.18.121.73
DNS Response
2.18.121.792.18.121.73
-
134 B 198 B 2 2
DNS Request
a19.dscg10.akamai.net
DNS Request
a19.dscg10.akamai.net
DNS Response
2.18.121.792.18.121.73
DNS Response
2.18.121.732.18.121.79
-
134 B 246 B 2 2
DNS Request
a19.dscg10.akamai.net
DNS Request
a19.dscg10.akamai.net
DNS Response
2a02:26f0:1180:4::212:794f2a02:26f0:1180:4::212:7949
DNS Response
2a02:26f0:1180:4::212:79492a02:26f0:1180:4::212:794f
-
130 B 162 B 2 2
DNS Request
redirector.gvt1.com
DNS Request
redirector.gvt1.com
DNS Response
216.58.208.110
DNS Response
216.58.208.110
-
130 B 162 B 2 2
DNS Request
redirector.gvt1.com
DNS Request
redirector.gvt1.com
DNS Response
216.58.208.110
DNS Response
216.58.208.110
-
130 B 186 B 2 2
DNS Request
redirector.gvt1.com
DNS Request
redirector.gvt1.com
DNS Response
2a00:1450:400e:80e::200e
DNS Response
2a00:1450:400e:80e::200e
-
142 B 232 B 2 2
DNS Request
r4---sn-5hneknee.gvt1.com
DNS Request
r4---sn-5hneknee.gvt1.com
DNS Response
74.125.8.73
DNS Response
74.125.8.73
-
1.9kB 9.5kB 7 10
-
138 B 170 B 2 2
DNS Request
r4.sn-5hneknee.gvt1.com
DNS Request
r4.sn-5hneknee.gvt1.com
DNS Response
74.125.8.73
DNS Response
74.125.8.73
-
138 B 194 B 2 2
DNS Request
r4.sn-5hneknee.gvt1.com
DNS Request
r4.sn-5hneknee.gvt1.com
DNS Response
2a00:1450:400e:8::9
DNS Response
2a00:1450:400e:8::9
-
1.8kB 6.5kB 5 8
-
140 B 266 B 2 2
DNS Request
79.121.18.2.in-addr.arpa
DNS Request
79.121.18.2.in-addr.arpa
-
146 B 286 B 2 2
DNS Request
110.208.58.216.in-addr.arpa
DNS Request
110.208.58.216.in-addr.arpa
-
140 B 216 B 2 2
DNS Request
73.8.125.74.in-addr.arpa
DNS Request
73.8.125.74.in-addr.arpa
-
83 B 161 B 1 1
DNS Request
firefox.settings.services.mozilla.com
DNS Response
34.149.100.209
-
94 B 110 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
-
188 B 374 B 2 2
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
-
180 B 354 B 2 2
DNS Request
firefox-settings-attachments.cdn.mozilla.net
DNS Request
firefox-settings-attachments.cdn.mozilla.net
DNS Response
34.117.121.53
DNS Response
34.117.121.53
-
212 B 244 B 2 2
DNS Request
attachments.prod.remote-settings.prod.webservices.mozgcp.net
DNS Request
attachments.prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.117.121.53
DNS Response
34.117.121.53
-
212 B 398 B 2 2
DNS Request
attachments.prod.remote-settings.prod.webservices.mozgcp.net
DNS Request
attachments.prod.remote-settings.prod.webservices.mozgcp.net
-
144 B 248 B 2 2
DNS Request
53.121.117.34.in-addr.arpa
DNS Request
53.121.117.34.in-addr.arpa
-
140 B 288 B 2 2
DNS Request
18.31.95.13.in-addr.arpa
DNS Request
18.31.95.13.in-addr.arpa
-
144 B 292 B 2 2
DNS Request
26.165.165.52.in-addr.arpa
DNS Request
26.165.165.52.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
2.36.159.162.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
86.23.85.13.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
210.80.50.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
83 B 161 B 1 1
DNS Request
firefox.settings.services.mozilla.com
DNS Response
34.149.100.209
-
94 B 110 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
-
94 B 187 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.207.73.82
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.207.73.82
-
56 B 121 B 1 1
DNS Request
github.com
-
71 B 157 B 1 1
DNS Request
82.73.207.20.in-addr.arpa
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.109.154185.199.110.154185.199.111.154
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.109.154185.199.110.154185.199.111.154
-
69 B 151 B 1 1
DNS Request
github.githubassets.com
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.114.22
-
75 B 91 B 1 1
DNS Request
glb-db52c2cf8be544.github.com
DNS Response
140.82.114.22
-
75 B 159 B 1 1
DNS Request
glb-db52c2cf8be544.github.com
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
20.207.73.85
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
20.207.73.85
-
60 B 125 B 1 1
DNS Request
api.github.com
-
74 B 118 B 1 1
DNS Request
154.108.199.185.in-addr.arpa
-
72 B 117 B 1 1
DNS Request
22.114.82.140.in-addr.arpa
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.111.133185.199.110.133185.199.108.133185.199.109.133
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.111.133185.199.109.133185.199.110.133185.199.108.133
-
75 B 187 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
2606:50c0:8000::1542606:50c0:8001::1542606:50c0:8002::1542606:50c0:8003::154
-
71 B 157 B 1 1
DNS Request
85.73.207.20.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
133.111.199.185.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
71 B 183 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
2606:50c0:8000::1542606:50c0:8001::1542606:50c0:8002::1542606:50c0:8003::154
-
74 B 118 B 1 1
DNS Request
133.108.199.185.in-addr.arpa
-
62 B 180 B 1 1
DNS Request
aus5.mozilla.org
DNS Response
35.244.181.201
-
82 B 98 B 1 1
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
35.244.181.201
-
82 B 175 B 1 1
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
20.207.73.85
-
60 B 144 B 1 1
DNS Request
api.github.com
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD51d40312629d09d2420e992fdb8a78c1c
SHA1903950d5ba9d64ec21c9f51264272ca8dfae9540
SHA2561e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac
SHA512a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac
-
Filesize
152B
MD51d40312629d09d2420e992fdb8a78c1c
SHA1903950d5ba9d64ec21c9f51264272ca8dfae9540
SHA2561e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac
SHA512a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac
-
Filesize
152B
MD5cd4f5fe0fc0ab6b6df866b9bfb9dd762
SHA1a6aaed363cd5a7b6910e9b3296c0093b0ac94759
SHA2563b803b53dbd3d592848fc66e5715f39f6bc02cbc95fb2452cd5822d98c6b8f81
SHA5127072630ec28cf6a8d5b072555234b5150c1e952138e5cdc29435a6242fda4b4217b81fb57acae927d2b908fa06f36414cb3fab35110d63107141263e3bba9676
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
334B
MD5fbe5503e75dfa1966ffe8d945be18ff7
SHA109a25e156c2f042a0e2c7a92bc8eae2ec80c7b46
SHA256adf7964377f0e03627657a8e9b1e13b4bb23216fb40e022e1e12b4afbdab17c0
SHA5123085f2cba9ec9a01da46ddc6cb1a5b3671c19d053c27dd1433adbc75defe38d6bc6783fef52a021b5bd4f53d127dc6c55008df26a0f946fbfeb66ba60c50d8a6
-
Filesize
2KB
MD5e593bb633988fc239fbc4d8a4f2aebed
SHA13ebc8bce7984fa6ea96512acf0c4cd4b28743e9d
SHA2568c5e9d2eef45f1d15cb65b519679e7ec067190cde0aebb9c9f3629bde6abb745
SHA5120845cc646a13d7b3f8cb458ee95fa1b0113c09bc076f685951aad22231d6581254f616c263a07c9d37c20dd3b4190f484c182b31ab80adc13404f129d23f6f1a
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
61B
MD54df4574bfbb7e0b0bc56c2c9b12b6c47
SHA181efcbd3e3da8221444a21f45305af6fa4b71907
SHA256e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377
SHA51278b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a
-
Filesize
4KB
MD51ccac56e994d94bd8d1564f1a3176c47
SHA1401ecf2d6cebc930ac97826a5b9dc540d55b7ebc
SHA256cf3989282992a2c9027e707b29ce29e08f51147384813658a5273e6f302d739d
SHA512cbf6246d64e862641238a1fb9142793f0db7c5139baa609d3d5478e1bc413f45f53ec8c542f0cb9833dce00066a34965e9c9b05a562fdad7df0d5b1188e19e9d
-
Filesize
3KB
MD5681b65a826af34dd3b36e6aadcff9eb6
SHA1107345fb6cff9bb528ff9fa342e17c4a11e7cf10
SHA256e354db36871a279d5dc294171c448bccbc6a210c1cf2a33b8d63f1abe5764c7c
SHA51227578be83ff75f9266053067c4fd8753306b4778d5e3c686adbaa4c9c04cefbded949783694baf9d6d16a3ea850433f15ddc8454351e9e9ef2df20ff38540c2f
-
Filesize
3KB
MD5681b65a826af34dd3b36e6aadcff9eb6
SHA1107345fb6cff9bb528ff9fa342e17c4a11e7cf10
SHA256e354db36871a279d5dc294171c448bccbc6a210c1cf2a33b8d63f1abe5764c7c
SHA51227578be83ff75f9266053067c4fd8753306b4778d5e3c686adbaa4c9c04cefbded949783694baf9d6d16a3ea850433f15ddc8454351e9e9ef2df20ff38540c2f
-
Filesize
350B
MD5d7e468fcd3d57b13d8e54171b9de0819
SHA1b516131d174a9683f35b70c32ab7fb3c602dfdd7
SHA25623aef2299c640ee0946251336cc11620f3ce58affafc42279b8388be99a8b93e
SHA512f2c88bebc7cfdf9e1ad72397946befef3f8c6201a6cf119d16bf6a397a201f751f3195f95d69e7b2856abec612c57d76473cf60bc4a1ebc629dbbee92382bcc0
-
Filesize
326B
MD5c997e66fb273550ff8811d9bf54fc4f2
SHA1ae94c0d0926bbe9960475a0fd56b13bfee98ecf6
SHA2567f0260eba687ef73d359448fc51fe4ebcb1c69aa466c530b1e67f1a52226b143
SHA512e81614a20a317fe4397c8b9aa14a383ad57992de13774f3ea14004cdb39098089167c575b65a9ec59ec27455e5b257642f6eb3292c7c543d59ca24b291967278
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
3KB
MD52c84cd4dc48b903017f1b3847458870b
SHA1ff17faf793516d353d2b53e34309287dc21cf4b0
SHA256cd6f6e6df72aa59e2964d054f8baf585aee91ab6bf448f04e4e86d643cb24795
SHA5129963325e1f03f964d07feeba98caa0fe16244437972c84ac9d6c138a334c85e564a6496e299340dc4ba0e71d601a84d2f950a8f7c3ccb08572a256b4379c8dd6
-
Filesize
3KB
MD52c84cd4dc48b903017f1b3847458870b
SHA1ff17faf793516d353d2b53e34309287dc21cf4b0
SHA256cd6f6e6df72aa59e2964d054f8baf585aee91ab6bf448f04e4e86d643cb24795
SHA5129963325e1f03f964d07feeba98caa0fe16244437972c84ac9d6c138a334c85e564a6496e299340dc4ba0e71d601a84d2f950a8f7c3ccb08572a256b4379c8dd6
-
Filesize
3KB
MD53925b7af7a79d5381b28c5130f6d4881
SHA115326246ee46086d52f8e71d1a7c065cfcb51be7
SHA25620f90b9972310c82d29ce87e424d5ca3560acacc991557356eb82dffcd90273b
SHA512305cc9804a47de712520c21c66ddff55e979e765c15ed832d4f88acc6f2c6c7eb4e9c39e38bf9d9f1bea022eb8a4a0d715d081272426ea2fae0f0198e1047b2e
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3o4pebi0.default-release\activity-stream.discovery_stream.json.tmp
Filesize148KB
MD5f296dd3fc637020bb1cd3c84a48cbc30
SHA1ec278349f96bb4319f30c26ef7078c7d4c203c90
SHA256bb8ef5f3f22a7e58cc59e5bca26e34693d3f76e78e6ba266221766eff94f87f6
SHA51291cf48c30fa5608a1a29a009173eb4d812146be61b3d1c28d082717bc6e9b92731150e2229ec875ee0adf44edae248633aa4e21db7da3276603e1a0a6a4cc79c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3o4pebi0.default-release\cache2\entries\58D46C4012E4AD3623A4EA72BB3C1CDD25B3FF87
Filesize14KB
MD514e05c065703b35b35fe65a88914888f
SHA1717d402d16f5310ca43f9c9fd2e22a0c18251e0d
SHA2568747f3f0e9885cdd383b62e0b5deb19e4f6005e56a39682528cbdfaaa05c28d4
SHA5120e41f4ec0be56876cb23938b22d9228ffe5bf0fedf4f4ce2d2ca76cb2c92b8072913779d55b2da9543f681c29d5fb787980cf5d2bc43f077b55466992aebb178
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD59382caa36e8c7e8be557eca0c570aa05
SHA12e7fafa8f1c43aa9c43bf9b174c44c022466448f
SHA256f6f15fa109f4772f0bf43c3756e297c05f826a411a60b4c31beccf10ad7ff7be
SHA512175af5bdd5c7df99050cdac912c4d7da02eaf6cf65d25bf56bfa89038cfab10478e04c1b26b810d4d40e2046916c453ad98b8884c001023cfa594dd468348f4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD5a66ceefe28879e6bec60f62858f3c568
SHA12b5842f2378b5de334e74e743fa45c1f55cc97bd
SHA256603fd3fbefab3db60c91477eff7132695f236872e283676828f856e0504705f6
SHA512cdcfeaea623148b0954b5fa94324d3be689dfb935e53cd233c28cb535ebfee4f7d49584f19c1aaa1ab55e0fc352a5e21ec1bebd28b43d8985df3e5042106ea43
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize10KB
MD5a3d40f05479e8a2ee930725a03994121
SHA1398f0ca3d1af0c53fed160e2a9dae773bf304899
SHA256cb201ca6717909e63ccfc51dc82576b172451549fc6be745085a9710a1e2cb22
SHA512b5c0b29a49c51a028c87e1158997cd3857610d3a9518ca30fd76b094759672d20a1373ca236a3d7055c77178f4c1db232f766010b1f97d1445e1249e69f09742
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD51c3c58f7838dde7f753614d170f110fc
SHA1c17e5a486cecaddd6ced7217d298306850a87f48
SHA25681c14432135b2a50dc505904e87781864ca561efef9e94baeca3704d04e6db3d
SHA5129f6e9bcb0bba9e2ce3d7dabe03b061e3fda3f6d7b0249ecf4dbc145dc78844386d047ee2ac95656a025ef808cd0fc451204dc98a1981cf2729091761661a3b49
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD5b1c8aa9861b461806c9e738511edd6ae
SHA1fe13c1bbc7e323845cbe6a1bb89259cbd05595f8
SHA2567cea48e7add3340b36f47ba4ea2ded8d6cb0423ffc2a64b44d7e86e0507d6b70
SHA512841a0f8c98dd04dc9a4be2f05c34ecd511388c76d08ca0f415bfb6056166d9a521b8bc2c46b74697f3ecdac5141d1fe6af76dd0689350caca14e9f849ee75a8b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5029a7f8013a3192626f7797776b9383c
SHA1ea4f0f2cda453d1ee407c0293388851bb9942616
SHA256bd681273a735e9647d85843f4fd762b41861689b9293d9a06f99b5f2a6942150
SHA512a25634c7567a30699b3fd7d63b19dc2c6ec63b5901a636bb7e86d015d08ec592bf0681f3ca2fc702caa0d75e2b484d44db8706270e5992b38240a9d821a404f8
-
Filesize
6KB
MD5299ded88a2b0412227cd0ce8e397fa95
SHA16968f325a65e821a70d1123c7dd89ec12ecee4bb
SHA2563790e4c5012a67a3e3381d15f10d809187f3f5546e648a1158928d1f592b7330
SHA51263749fb68752e4ed1f48909b94091a8dbdc2783746d210df1fd761c9ec0b8974a961d2147d507dbd149484b7fa56a8f9160fb35dee111c14dfc605aebf4606cc
-
Filesize
8KB
MD552fed0ac3fd3ca67a395645a44b3fc95
SHA1b39684d160e7955e0eca9c6ca8f5c5f8630ac399
SHA25665be58debf0e5d5f9bffe97616f89060b7ce0cf1eb0f17b97d4fdd319de42ebe
SHA512e96d856625ad7c215f72e0c4245abd6b61c2cafeacb30caf2d519ad9b5a6d214a8dc1100f7739b720617fda723045b9fd0ebad5fbeb557dd507e31e947599df4
-
Filesize
10KB
MD5199ff784d0062dc5b2eaf76d0f5e96d0
SHA16711756f6a3607f383f8b70e3541ae13df30bc4d
SHA256c20db3003e425f46db2c8b3621282a259b1c6d44626a62627b27551fdd606e67
SHA5127ae9b4b2dac739fb636288802710ad889a4d270443e800d04b7801031411e4494c6adce164f065e7fffc3f0857baa53da04b64ed0431d53eab7910d5dffc4b03
-
Filesize
10KB
MD52bdc36dadc4de8003d5b82bb8a9c9f41
SHA139845c9979429c9507aaaca4f73ee839c2054e71
SHA256d022d156076e007258804bf05c526748087c029a9a8a874d695ff4648aac204f
SHA5121167afe3d1843a4178afd3ff4dc2fa551bd90ab272dd070738bf9d58333a33205654dd6b4a9732931427ebbeefc2bea9c073e29d6f3be25e9c9194aca706d40c
-
Filesize
10KB
MD515da22d30a5026f1a6479792408bde9a
SHA1a21ae6f46da8be9bc8d5b434e7fb5a1d1a31bb12
SHA256759f18e21a50d3ee90effe7982fe4434f8142190acf9a98339ad92938501a2cb
SHA512552785439e97adafe4fdf5a22da9285dc9c27355c6fa6cbd54089a35dc95f0e74afcf43476aeae670c4f77729231c8fa9bd415c5bf511b23eaa3a35108c1b87e
-
Filesize
10KB
MD5f2c24ddcf509747d7de68364a47cfbc5
SHA11d6113c0c54d7d95d266bc2084f96ba45175c1f0
SHA256156d79e9acb3ff8cc1ff6f36253e67a349812db30558484ec6157dae4a242214
SHA51262ee1d82ff3b044d8c42f944d439bfd82ea85978675d188a441066b36ff6668e02be20c6c22677e132185eb69baa580b82b75b27f1cdc2fc3b350c787f337eaf
-
Filesize
10KB
MD535f0c053170fa0b2d99191ddd914bec3
SHA1ef3aca85afe04fed52411ef849445c4b8905ca5f
SHA2568d32ee0fe4627618fde0364cbdaafe15312d74ca43ed87a217b1c2635b8b1549
SHA51250cc93bb004ec9c3156bacad46f00adcabfe169b468137ab6144e1cf4a073f657676876a83e9954710d59159b803837996a9087beb843ea20665ffed7de510b0
-
Filesize
6KB
MD500bb409b48aa00ebf33ecbaf9fa57e74
SHA1e6547d84ab3f522efdce7548bba7eb34705a13f7
SHA256d5ea86627dd17b3e8ad3a5d2f854c9c1ad2762932c24451256b167cb8ecbc205
SHA512c6aea38ffe432de0bd3535527dc174f8e4417bcf07431358250041c51bc0ab012b389a7d82cde21d53787ae5679c3777ec78e945d8be78b9ffc9bcb5dda64e4e
-
Filesize
6KB
MD51eb53e3edbf7969efd67d4ac19129495
SHA1621b27cfb30c7110a06a6f1f11c71e1de3239de2
SHA256c370d0d6d579c65972c00f13d29846c41cc66bb06466c5d26ad3e1225ceb177d
SHA512d9e06f641052e1a666ef9d639df95ba905e89fc182f06cf6013f6e1c5b8a57d10fa0b5c90cd369193d59e30d6dcf045eccdfa890257dbcb6990479ae4d3c2cb5
-
Filesize
6KB
MD51984b45f201f1fd79d2154406648433b
SHA142f082dc6d4d43333688690bf4dfa7c7f8b618ab
SHA256000a408519010d12b94281710f9a987f822093a1efb5293bbb50ca2e4a6a9df9
SHA512e73a00cc8994d4023168e93ff5f5b6e6b13ffeb740872b64f565787cbb57e49e64eb03e4de1d8068a6f303f0615749fb27cb47bdbc4cef3fef1290bd3a3a17cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5538a5aa7d692d0e5f645728c322e6f25
SHA148daf878ed48194dfca7b66cde3b898137ede23d
SHA2562bb83ec85ce5e24cd77527a73acaa7b6785523165bf14c794d9208c7afbf3782
SHA512af855ce7b52556f1531cf80c7d65e38f700053206975502974150d2f42104d82eeac76d6e106ac61982e15b1c533cd8adb5d5764e437b2076653cc93b1aeeba8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5664db6c7284b8b1f674e8605423cafb6
SHA10c1e7ed3d213b271539580462464d09ef88864fd
SHA2561867f5188ac8784c1e93c4abf544fdfeeea037b5a155772f28439fda512ca62e
SHA512441768a0f4e13ae76ef4667a0268c48bad4cf30f1cdfde94c1a4b8b8fa1e380c63c107301751d49e6a0637127b8d4521aed3500d68fb65addbebaa0727515411
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore.jsonlz4
Filesize3KB
MD5e48882e3762412a1805b104c1e8228dd
SHA1c7c3b5030ac166012d59700682e69d0c48380906
SHA25622a14db0c585cd68d447b884d47a125a0a03083118c81c743246944a5a26b237
SHA512968bb290fa43d42d6b09b77987d0e0b9ce26a3cb2e502c7955cf353c3c4217fff71e6f3b2063153529d2c40bb0c3007f5b20d7da5cc4b06efc21436c4cd483a7
-
Filesize
72KB
MD53addba61a314238fbc0ac29788dca927
SHA182889044696f32a99bd243133932495f1c78a551
SHA256acc52ab6266596d57ae57594eee3d0dabc14730bf31254c45378d40c96dc844f
SHA512000c3c33214352cfbbef698a1b56e227b47677ec088a3f451377191ed813cc4154112107dde02ee54b88c4741840ff646599adbfa8ddc58e40c6f344c5b07643
-
Filesize
72KB
MD53addba61a314238fbc0ac29788dca927
SHA182889044696f32a99bd243133932495f1c78a551
SHA256acc52ab6266596d57ae57594eee3d0dabc14730bf31254c45378d40c96dc844f
SHA512000c3c33214352cfbbef698a1b56e227b47677ec088a3f451377191ed813cc4154112107dde02ee54b88c4741840ff646599adbfa8ddc58e40c6f344c5b07643
-
Filesize
72KB
MD53addba61a314238fbc0ac29788dca927
SHA182889044696f32a99bd243133932495f1c78a551
SHA256acc52ab6266596d57ae57594eee3d0dabc14730bf31254c45378d40c96dc844f
SHA512000c3c33214352cfbbef698a1b56e227b47677ec088a3f451377191ed813cc4154112107dde02ee54b88c4741840ff646599adbfa8ddc58e40c6f344c5b07643
-
Filesize
72KB
MD53addba61a314238fbc0ac29788dca927
SHA182889044696f32a99bd243133932495f1c78a551
SHA256acc52ab6266596d57ae57594eee3d0dabc14730bf31254c45378d40c96dc844f
SHA512000c3c33214352cfbbef698a1b56e227b47677ec088a3f451377191ed813cc4154112107dde02ee54b88c4741840ff646599adbfa8ddc58e40c6f344c5b07643
-
Filesize
72KB
MD53addba61a314238fbc0ac29788dca927
SHA182889044696f32a99bd243133932495f1c78a551
SHA256acc52ab6266596d57ae57594eee3d0dabc14730bf31254c45378d40c96dc844f
SHA512000c3c33214352cfbbef698a1b56e227b47677ec088a3f451377191ed813cc4154112107dde02ee54b88c4741840ff646599adbfa8ddc58e40c6f344c5b07643
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c