Analysis
-
max time kernel
69s -
max time network
70s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2023 16:56
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1836-318-0x00000155F1BF0000-0x00000155F1C30000-memory.dmp family_umbral -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Star-Image-Logger-main.zip:Zone.Identifier firefox.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 4228 firefox.exe Token: SeDebugPrivilege 4228 firefox.exe Token: SeDebugPrivilege 4228 firefox.exe Token: SeDebugPrivilege 5116 Star IMG Logger.exe Token: SeIncreaseQuotaPrivilege 2568 wmic.exe Token: SeSecurityPrivilege 2568 wmic.exe Token: SeTakeOwnershipPrivilege 2568 wmic.exe Token: SeLoadDriverPrivilege 2568 wmic.exe Token: SeSystemProfilePrivilege 2568 wmic.exe Token: SeSystemtimePrivilege 2568 wmic.exe Token: SeProfSingleProcessPrivilege 2568 wmic.exe Token: SeIncBasePriorityPrivilege 2568 wmic.exe Token: SeCreatePagefilePrivilege 2568 wmic.exe Token: SeBackupPrivilege 2568 wmic.exe Token: SeRestorePrivilege 2568 wmic.exe Token: SeShutdownPrivilege 2568 wmic.exe Token: SeDebugPrivilege 2568 wmic.exe Token: SeSystemEnvironmentPrivilege 2568 wmic.exe Token: SeRemoteShutdownPrivilege 2568 wmic.exe Token: SeUndockPrivilege 2568 wmic.exe Token: SeManageVolumePrivilege 2568 wmic.exe Token: 33 2568 wmic.exe Token: 34 2568 wmic.exe Token: 35 2568 wmic.exe Token: 36 2568 wmic.exe Token: SeIncreaseQuotaPrivilege 2568 wmic.exe Token: SeSecurityPrivilege 2568 wmic.exe Token: SeTakeOwnershipPrivilege 2568 wmic.exe Token: SeLoadDriverPrivilege 2568 wmic.exe Token: SeSystemProfilePrivilege 2568 wmic.exe Token: SeSystemtimePrivilege 2568 wmic.exe Token: SeProfSingleProcessPrivilege 2568 wmic.exe Token: SeIncBasePriorityPrivilege 2568 wmic.exe Token: SeCreatePagefilePrivilege 2568 wmic.exe Token: SeBackupPrivilege 2568 wmic.exe Token: SeRestorePrivilege 2568 wmic.exe Token: SeShutdownPrivilege 2568 wmic.exe Token: SeDebugPrivilege 2568 wmic.exe Token: SeSystemEnvironmentPrivilege 2568 wmic.exe Token: SeRemoteShutdownPrivilege 2568 wmic.exe Token: SeUndockPrivilege 2568 wmic.exe Token: SeManageVolumePrivilege 2568 wmic.exe Token: 33 2568 wmic.exe Token: 34 2568 wmic.exe Token: 35 2568 wmic.exe Token: 36 2568 wmic.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4228 firefox.exe 4228 firefox.exe 4228 firefox.exe 4228 firefox.exe 4228 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4228 firefox.exe 4228 firefox.exe 4228 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4228 firefox.exe 4228 firefox.exe 4228 firefox.exe 4228 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4608 wrote to memory of 4228 4608 firefox.exe 82 PID 4228 wrote to memory of 4752 4228 firefox.exe 83 PID 4228 wrote to memory of 4752 4228 firefox.exe 83 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 3096 4228 firefox.exe 84 PID 4228 wrote to memory of 4920 4228 firefox.exe 85 PID 4228 wrote to memory of 4920 4228 firefox.exe 85 PID 4228 wrote to memory of 4920 4228 firefox.exe 85
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/Umb3a1/Star-Image-Logger"1⤵
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/Umb3a1/Star-Image-Logger2⤵
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.0.1542566480\96663130" -parentBuildID 20221007134813 -prefsHandle 1856 -prefMapHandle 1848 -prefsLen 20860 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5bc12b79-f078-4d71-8e26-31a940f76c58} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 1976 2953b2d4e58 gpu3⤵PID:4752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.1.1532709241\1466349694" -parentBuildID 20221007134813 -prefsHandle 2392 -prefMapHandle 2388 -prefsLen 21676 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f3c20b7-f259-4e3e-b849-a64fa867bbdc} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 2404 2952ea71658 socket3⤵PID:3096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.2.1857942399\1444006229" -childID 1 -isForBrowser -prefsHandle 3340 -prefMapHandle 3336 -prefsLen 21779 -prefMapSize 232645 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a2e3ce0-1f4d-4ccb-96f6-b2de78242368} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 3348 2953f1dc558 tab3⤵PID:4920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.3.357343152\468827884" -childID 2 -isForBrowser -prefsHandle 3620 -prefMapHandle 3616 -prefsLen 26359 -prefMapSize 232645 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a439f1-40b0-432c-8777-c9321bb4ea25} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 3628 2953f5f8758 tab3⤵PID:464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.6.376445968\318956773" -childID 5 -isForBrowser -prefsHandle 5264 -prefMapHandle 5268 -prefsLen 26418 -prefMapSize 232645 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b93a671f-791c-41e6-a40f-dc680f2b4464} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 5256 295416d1558 tab3⤵PID:5108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.5.1712083316\1176955554" -childID 4 -isForBrowser -prefsHandle 5064 -prefMapHandle 5068 -prefsLen 26418 -prefMapSize 232645 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15d2539a-702d-43aa-9d4f-6e1e6148851d} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 4948 295416d0658 tab3⤵PID:4488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.4.1602447143\567082382" -childID 3 -isForBrowser -prefsHandle 4916 -prefMapHandle 4904 -prefsLen 26418 -prefMapSize 232645 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f446ba0-af82-4777-8f7d-cd0ec83d0681} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 4928 29540f19558 tab3⤵PID:3992
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:460
-
C:\Users\Admin\Desktop\Star-Image-Logger-main\Star-Image-Logger-main\Star IMG Logger.exe"C:\Users\Admin\Desktop\Star-Image-Logger-main\Star-Image-Logger-main\Star IMG Logger.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5116 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Users\Admin\Desktop\Star-Image-Logger-main\Star-Image-Logger-main\Star IMG Logger.exe"C:\Users\Admin\Desktop\Star-Image-Logger-main\Star-Image-Logger-main\Star IMG Logger.exe"1⤵PID:1836
Network
-
Remote address:8.8.8.8:53Request208.194.73.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request254.143.241.8.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A140.82.114.4
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestgetpocket.cdn.mozilla.netIN AResponsegetpocket.cdn.mozilla.netIN CNAMEgetpocket-cdn.prod.mozaws.netgetpocket-cdn.prod.mozaws.netIN CNAMEprod.pocket.prod.cloudops.mozgcp.netprod.pocket.prod.cloudops.mozgcp.netIN A34.120.5.221
-
Remote address:8.8.8.8:53Requestfirefox.settings.services.mozilla.comIN AResponsefirefox.settings.services.mozilla.comIN CNAMEprod.remote-settings.prod.webservices.mozgcp.netprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:34.117.237.239:443RequestGET /v1/tiles HTTP/2.0
host: contile.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
GEThttps://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30firefox.exeRemote address:34.120.5.221:443RequestGET /v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30 HTTP/2.0
host: getpocket.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:8.8.8.8:53Requestprod.pocket.prod.cloudops.mozgcp.netIN AResponseprod.pocket.prod.cloudops.mozgcp.netIN A34.120.5.221
-
Remote address:140.82.114.4:443RequestGET /Umb3a1/Star-Image-Logger HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: none
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:14 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"bca90f9307fab61da75f71e4f23b62ba"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=%2FYe1mhik3YxQ6wnqP60Yj6Y7sWDFXsoBhj1migHQTKTO1pt8ZmXx9T4tszHXvdGn%2BZR9ULyEaUVMShj1s5N1nnOVHTZXFhovRs01snpWyYwyCgZs%2F1MAxmbjJAwbAHtUxAOQXxy1EIhZHikSGyVwHMwzOaUUVjHnQfYpq7A8NE476S1bjatru2DoVxBK6HR9L15Yh3U0FF1tqQ8s3F%2BlWobXWuCPEpdi%2BF3f%2BL3Prv4e3Vk9yCbHSsC95SZlW4iGBoHtv0AbMUnrFBnVbDEXRA%3D%3D--qaAi5ws8K9JNNAaN--KCo%2FMCO5pRjA%2FlpXWjqJ9A%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.1621759234.1692982633; Path=/; Domain=github.com; Expires=Sun, 25 Aug 2024 16:57:13 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Sun, 25 Aug 2024 16:57:13 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: E6A6:26D8:18CC69:23B383:64E8DD69
-
Remote address:140.82.114.4:443RequestGET /Umb3a1/Star-Image-Logger/security/overall-count HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/fragment+html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
x-requested-with: XMLHttpRequest
cookie: _gh_sess=%2FYe1mhik3YxQ6wnqP60Yj6Y7sWDFXsoBhj1migHQTKTO1pt8ZmXx9T4tszHXvdGn%2BZR9ULyEaUVMShj1s5N1nnOVHTZXFhovRs01snpWyYwyCgZs%2F1MAxmbjJAwbAHtUxAOQXxy1EIhZHikSGyVwHMwzOaUUVjHnQfYpq7A8NE476S1bjatru2DoVxBK6HR9L15Yh3U0FF1tqQ8s3F%2BlWobXWuCPEpdi%2BF3f%2BL3Prv4e3Vk9yCbHSsC95SZlW4iGBoHtv0AbMUnrFBnVbDEXRA%3D%3D--qaAi5ws8K9JNNAaN--KCo%2FMCO5pRjA%2FlpXWjqJ9A%3D%3D
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:15 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: E6A6:26D8:18CF6C:23B7D9:64E8DD6A
-
GEThttps://github.com/Umb3a1/Star-Image-Logger/spoofed_commit_check/3e745f19da448d4d72721e33fdfb8fbc42cb684afirefox.exeRemote address:140.82.114.4:443RequestGET /Umb3a1/Star-Image-Logger/spoofed_commit_check/3e745f19da448d4d72721e33fdfb8fbc42cb684a HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
x-requested-with: XMLHttpRequest
cookie: _gh_sess=%2FYe1mhik3YxQ6wnqP60Yj6Y7sWDFXsoBhj1migHQTKTO1pt8ZmXx9T4tszHXvdGn%2BZR9ULyEaUVMShj1s5N1nnOVHTZXFhovRs01snpWyYwyCgZs%2F1MAxmbjJAwbAHtUxAOQXxy1EIhZHikSGyVwHMwzOaUUVjHnQfYpq7A8NE476S1bjatru2DoVxBK6HR9L15Yh3U0FF1tqQ8s3F%2BlWobXWuCPEpdi%2BF3f%2BL3Prv4e3Vk9yCbHSsC95SZlW4iGBoHtv0AbMUnrFBnVbDEXRA%3D%3D--qaAi5ws8K9JNNAaN--KCo%2FMCO5pRjA%2FlpXWjqJ9A%3D%3D
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:15 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: de1f7df50941ebe2e98f7c050dbef7341933e0920dc1e3adf56eb41de9927ca7
accept-ranges: bytes
content-length: 33
x-github-request-id: E6A6:26D8:18CF6F:23B7E0:64E8DD6B
-
Remote address:140.82.114.4:443RequestGET /Umb3a1/Star-Image-Logger/overview_actions/main HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
x-requested-with: XMLHttpRequest
cookie: _gh_sess=%2FYe1mhik3YxQ6wnqP60Yj6Y7sWDFXsoBhj1migHQTKTO1pt8ZmXx9T4tszHXvdGn%2BZR9ULyEaUVMShj1s5N1nnOVHTZXFhovRs01snpWyYwyCgZs%2F1MAxmbjJAwbAHtUxAOQXxy1EIhZHikSGyVwHMwzOaUUVjHnQfYpq7A8NE476S1bjatru2DoVxBK6HR9L15Yh3U0FF1tqQ8s3F%2BlWobXWuCPEpdi%2BF3f%2BL3Prv4e3Vk9yCbHSsC95SZlW4iGBoHtv0AbMUnrFBnVbDEXRA%3D%3D--qaAi5ws8K9JNNAaN--KCo%2FMCO5pRjA%2FlpXWjqJ9A%3D%3D
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:15 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"19fd5fdfb0db1987d865658c61f435fd"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: de1f7df50941ebe2e98f7c050dbef7341933e0920dc1e3adf56eb41de9927ca7
accept-ranges: bytes
content-length: 366
x-github-request-id: E6A6:26D8:18CF71:23B7E6:64E8DD6B
-
GEThttps://github.com/Umb3a1/Star-Image-Logger/commit/3e745f19da448d4d72721e33fdfb8fbc42cb684a/rollup?direction=swfirefox.exeRemote address:140.82.114.4:443RequestGET /Umb3a1/Star-Image-Logger/commit/3e745f19da448d4d72721e33fdfb8fbc42cb684a/rollup?direction=sw HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/fragment+html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
x-requested-with: XMLHttpRequest
cookie: _gh_sess=%2FYe1mhik3YxQ6wnqP60Yj6Y7sWDFXsoBhj1migHQTKTO1pt8ZmXx9T4tszHXvdGn%2BZR9ULyEaUVMShj1s5N1nnOVHTZXFhovRs01snpWyYwyCgZs%2F1MAxmbjJAwbAHtUxAOQXxy1EIhZHikSGyVwHMwzOaUUVjHnQfYpq7A8NE476S1bjatru2DoVxBK6HR9L15Yh3U0FF1tqQ8s3F%2BlWobXWuCPEpdi%2BF3f%2BL3Prv4e3Vk9yCbHSsC95SZlW4iGBoHtv0AbMUnrFBnVbDEXRA%3D%3D--qaAi5ws8K9JNNAaN--KCo%2FMCO5pRjA%2FlpXWjqJ9A%3D%3D
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 204
date: Fri, 25 Aug 2023 16:57:15 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
x-github-request-id: E6A6:26D8:18CF86:23B7FB:64E8DD6B
-
GEThttps://github.com/Umb3a1/Star-Image-Logger/hovercards/citation/sidebar_partial?tree_name=mainfirefox.exeRemote address:140.82.114.4:443RequestGET /Umb3a1/Star-Image-Logger/hovercards/citation/sidebar_partial?tree_name=main HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
x-requested-with: XMLHttpRequest
cookie: _gh_sess=%2FYe1mhik3YxQ6wnqP60Yj6Y7sWDFXsoBhj1migHQTKTO1pt8ZmXx9T4tszHXvdGn%2BZR9ULyEaUVMShj1s5N1nnOVHTZXFhovRs01snpWyYwyCgZs%2F1MAxmbjJAwbAHtUxAOQXxy1EIhZHikSGyVwHMwzOaUUVjHnQfYpq7A8NE476S1bjatru2DoVxBK6HR9L15Yh3U0FF1tqQ8s3F%2BlWobXWuCPEpdi%2BF3f%2BL3Prv4e3Vk9yCbHSsC95SZlW4iGBoHtv0AbMUnrFBnVbDEXRA%3D%3D--qaAi5ws8K9JNNAaN--KCo%2FMCO5pRjA%2FlpXWjqJ9A%3D%3D
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:15 GMT
content-type: text/fragment+html
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: E6A6:26D8:18CF86:23B7F9:64E8DD6B
-
Remote address:140.82.114.4:443RequestGET /Umb3a1/Star-Image-Logger/used_by_list HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/fragment+html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
x-requested-with: XMLHttpRequest
cookie: _gh_sess=%2FYe1mhik3YxQ6wnqP60Yj6Y7sWDFXsoBhj1migHQTKTO1pt8ZmXx9T4tszHXvdGn%2BZR9ULyEaUVMShj1s5N1nnOVHTZXFhovRs01snpWyYwyCgZs%2F1MAxmbjJAwbAHtUxAOQXxy1EIhZHikSGyVwHMwzOaUUVjHnQfYpq7A8NE476S1bjatru2DoVxBK6HR9L15Yh3U0FF1tqQ8s3F%2BlWobXWuCPEpdi%2BF3f%2BL3Prv4e3Vk9yCbHSsC95SZlW4iGBoHtv0AbMUnrFBnVbDEXRA%3D%3D--qaAi5ws8K9JNNAaN--KCo%2FMCO5pRjA%2FlpXWjqJ9A%3D%3D
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:15 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 33
x-github-request-id: E6A6:26D8:18CF8B:23B802:64E8DD6B
-
Remote address:140.82.114.4:443RequestGET /fluidicon.png HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
cookie: _gh_sess=%2FYe1mhik3YxQ6wnqP60Yj6Y7sWDFXsoBhj1migHQTKTO1pt8ZmXx9T4tszHXvdGn%2BZR9ULyEaUVMShj1s5N1nnOVHTZXFhovRs01snpWyYwyCgZs%2F1MAxmbjJAwbAHtUxAOQXxy1EIhZHikSGyVwHMwzOaUUVjHnQfYpq7A8NE476S1bjatru2DoVxBK6HR9L15Yh3U0FF1tqQ8s3F%2BlWobXWuCPEpdi%2BF3f%2BL3Prv4e3Vk9yCbHSsC95SZlW4iGBoHtv0AbMUnrFBnVbDEXRA%3D%3D--qaAi5ws8K9JNNAaN--KCo%2FMCO5pRjA%2FlpXWjqJ9A%3D%3D
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:10 GMT
content-type: image/png
content-length: 33270
last-modified: Fri, 25 Aug 2023 16:10:34 GMT
etag: "64e8d27a-81f6"
vary: Accept-Encoding, Accept, X-Requested-With
x-frame-options: DENY
accept-ranges: bytes
x-github-request-id: E6A6:26D8:18CFED:23B8A8:64E8DD6B
-
Remote address:140.82.114.4:443RequestGET /Umb3a1/Star-Image-Logger/archive/refs/heads/main.zip HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
cookie: _gh_sess=%2FYe1mhik3YxQ6wnqP60Yj6Y7sWDFXsoBhj1migHQTKTO1pt8ZmXx9T4tszHXvdGn%2BZR9ULyEaUVMShj1s5N1nnOVHTZXFhovRs01snpWyYwyCgZs%2F1MAxmbjJAwbAHtUxAOQXxy1EIhZHikSGyVwHMwzOaUUVjHnQfYpq7A8NE476S1bjatru2DoVxBK6HR9L15Yh3U0FF1tqQ8s3F%2BlWobXWuCPEpdi%2BF3f%2BL3Prv4e3Vk9yCbHSsC95SZlW4iGBoHtv0AbMUnrFBnVbDEXRA%3D%3D--qaAi5ws8K9JNNAaN--KCo%2FMCO5pRjA%2FlpXWjqJ9A%3D%3D
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 302
date: Fri, 25 Aug 2023 16:57:24 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
location: https://codeload.github.com/Umb3a1/Star-Image-Logger/zip/refs/heads/main
cache-control: max-age=0, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ wss://*.actions.githubusercontent.com github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com objects-origin.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: E6A6:26D8:18DFEB:23CFFC:64E8DD6B
-
Remote address:8.8.8.8:53Requestshavar.services.mozilla.comIN AResponseshavar.services.mozilla.comIN CNAMEshavar.prod.mozaws.netshavar.prod.mozaws.netIN A44.240.235.3shavar.prod.mozaws.netIN A35.82.248.168shavar.prod.mozaws.netIN A44.232.6.99
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.pocket.prod.cloudops.mozgcp.netIN AAAAResponseprod.pocket.prod.cloudops.mozgcp.netIN AAAA2600:1901:0:524c::
-
Remote address:8.8.8.8:53Requestpush.services.mozilla.comIN AResponsepush.services.mozilla.comIN CNAMEautopush.prod.mozaws.netautopush.prod.mozaws.netIN A34.117.65.55
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A140.82.114.4
-
Remote address:8.8.8.8:53Requestgithub.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AResponseshavar.prod.mozaws.netIN A44.240.235.3shavar.prod.mozaws.netIN A35.82.248.168shavar.prod.mozaws.netIN A44.232.6.99
-
Remote address:8.8.8.8:53Requestautopush.prod.mozaws.netIN AResponseautopush.prod.mozaws.netIN A34.117.65.55
-
Remote address:8.8.8.8:53Requestautopush.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AAAAResponse
-
Remote address:34.117.65.55:443RequestGET / HTTP/1.1
Host: push.services.mozilla.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: TooeW780/XBQMzc7qhfYAQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
ResponseHTTP/1.1 101 Switching Protocols
Upgrade: websocket
Sec-WebSocket-Accept: r22VLMvE4cNYamTbxRvDPJassYU=
Date: Fri, 25 Aug 2023 16:57:13 GMT
Via: 1.1 google
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Requestcontent-signature-2.cdn.mozilla.netIN AResponsecontent-signature-2.cdn.mozilla.netIN CNAMEcontent-signature-chains.prod.autograph.services.mozaws.netcontent-signature-chains.prod.autograph.services.mozaws.netIN CNAMEprod.content-signature-chains.prod.webservices.mozgcp.netprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Request209.100.149.34.in-addr.arpaIN PTRResponse209.100.149.34.in-addr.arpaIN PTR20910014934bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request4.114.82.140.in-addr.arpaIN PTRResponse4.114.82.140.in-addr.arpaIN PTRlb-140-82-114-4-iadgithubcom
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAAResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAA2600:1901:0:92a9::
-
Remote address:8.8.8.8:53Requesttracking-protection.cdn.mozilla.netIN AResponsetracking-protection.cdn.mozilla.netIN CNAMEtracking-protection.prod.mozaws.nettracking-protection.prod.mozaws.netIN A34.120.158.37
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.111.154
-
Remote address:34.120.158.37:443RequestGET /ads-track-digest256/105.0/1684443982 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
Remote address:8.8.8.8:53Requesttracking-protection.prod.mozaws.netIN AResponsetracking-protection.prod.mozaws.netIN A34.120.158.37
-
Remote address:185.199.108.154:443RequestGET /assets/dark-5d486a4ede8e.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 21 Aug 2023 18:58:04 GMT
etag: "19436877f89e60010b7bdc2997dd75f1"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 338203
x-served-by: cache-iad-kjyo7100026-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 25, 34715
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 13038e7130e71ff606b8770f2d2d8d3e9241fac0
content-length: 4569
-
Remote address:185.199.108.154:443RequestGET /assets/code-f1806ffa50bc.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 21 Aug 2023 20:33:03 GMT
etag: "52e1ebcdca9b83f392cbb6432387aa4e"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 332497
x-served-by: cache-iad-kjyo7100092-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 4, 22509
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8ff91dfac61b1ea68aaf9cd90df2b3f99ee310d2
content-length: 5498
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-49784d71d63b.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 09 Mar 2023 18:54:49 GMT
etag: "9cacdda9881719772c57c7de36b1c3bf"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1551810
x-served-by: cache-iad-kcgs7200020-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 27, 70664
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cd9a84dab3b89d87b0416b383d78e1a1c886a12b
content-length: 8569
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-64d590970fa6.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-64d590970fa6.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 25 Aug 2023 13:35:29 GMT
etag: "ac364e024e53efa3d4f22e9fe2ecb266"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 11984
x-served-by: cache-iad-kcgs7200121-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 2, 1243
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 390a628a925311114ea2285113aab30a2646d4f3
content-length: 10004
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-18bf85b8e9f4.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-18bf85b8e9f4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 14 Aug 2023 17:56:25 GMT
etag: "2f038fbfa93a971dd802eb0e514c18d7"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 946729
x-served-by: cache-iad-kjyo7100045-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 10, 83604
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 832c0d085b16783e6bf5be719d59a72cd338fb11
content-length: 3783
-
GEThttps://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-df17d5597d8f.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_soft-nav_soft-nav_ts-df17d5597d8f.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 14 Aug 2023 21:21:26 GMT
etag: "55f75aaa5a368bacaad77f9a4e457cd7"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 934429
x-served-by: cache-iad-kiad7000169-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 18, 84698
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fd019154ba5baf9dfb5912a3d060832d1b997671
content-length: 4700
-
Remote address:185.199.108.154:443RequestGET /assets/environment-509b58e05b9f.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 14 Aug 2023 17:04:50 GMT
etag: "eeb5e633860f2a77e56ba06caae25a00"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 949793
x-served-by: cache-iad-kjyo7100169-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 6, 83766
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ada9d13bc63b582b9c6263b217454e6ceeaba2d6
content-length: 5288
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Tue, 07 Feb 2023 02:44:30 GMT
etag: "e5411d902c14114345232eab0b388a2e"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 2805099
x-served-by: cache-iad-kiad7000148-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 6433, 65002
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d8ac8f0e40c84e58d7a0117e6023deb16596593d
content-length: 3493
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-d55308df5023.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-d55308df5023.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 02 Mar 2023 01:06:23 GMT
etag: "2cae799f07ba986431625c4e784f1f99"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 2579304
x-served-by: cache-iad-kiad7000037-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 8800, 67472
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b671fc4ddb19cf343d045741f41994f0beee611f
content-length: 3318
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-99e288659d4f.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-99e288659d4f.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 23 Mar 2023 17:21:03 GMT
etag: "f491d4f9b68507dfdf90a5ef6d4f70f8"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 2805100
x-served-by: cache-iad-kcgs7200069-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 5499, 65385
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6d0f903a3a7401a08ddbd21a55c5bf04641fab7f
content-length: 4723
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-d2119e75298d.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-d2119e75298d.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 24 Jul 2023 18:59:07 GMT
etag: "2b6d95506cb1f419137996e8232577dd"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 2579304
x-served-by: cache-iad-kjyo7100064-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 1705, 67411
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b018ab7731b15cba846c04df7ebfade90e3054a8
content-length: 4459
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-5b3870-9b38c0812424.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-5b3870-9b38c0812424.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 26 Jun 2023 18:55:14 GMT
etag: "ad0fc3164addc8bf8d07e3428b771d32"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1285363
x-served-by: cache-iad-kjyo7100119-IAD, cache-ams21071-AMS
x-cache: MISS, HIT
x-cache-hits: 0, 69825
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e8c0c3d2331d9048320d1447a9c0fae331170e29
content-length: 8219
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-8873b7-5771678648e0.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-8873b7-5771678648e0.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 27 Apr 2023 21:10:32 GMT
etag: "cc3b9d72861037e13bd0d0be98ef5ace"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 9924339
x-served-by: cache-iad-kiad7000030-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 20104, 64746
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bbda9602f4557ab4be49df2d8e50d7f702c34890
content-length: 3713
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-bdc901-518406b6df98.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-bdc901-518406b6df98.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 21 Aug 2023 18:58:24 GMT
etag: "d93735af481bc31daf08ecfe12e796ca"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 338203
x-served-by: cache-iad-kcgs7200094-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 35, 37628
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 17c97394db648ab24fbfbd19e46bf60bbcb75a8e
content-length: 26456
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-1ff8b48eef26.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 14 Aug 2023 17:04:53 GMT
etag: "fcf7372206641adcc10855761a007edb"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 949793
x-served-by: cache-iad-kjyo7100073-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 6, 85187
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b9c5063e3baf922721237f2c36b78e60eae17ecf
content-length: 12625
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-c83040bbd24c.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Wed, 16 Aug 2023 16:43:48 GMT
etag: "26c9a652ed4fc68521d03fb37c41d9ca"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 778267
x-served-by: cache-iad-kcgs7200171-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 6, 72495
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4d6c2e3542af912d8a98b12607a442eff0942017
content-length: 7614
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 07 Feb 2023 02:44:30 GMT
etag: "29b126d180066f2cd72287a725af3dce"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1847566
x-served-by: cache-iad-kjyo7100115-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 3095, 66458
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: faaebb21638f5f292a1b2d2163838163a191419f
content-length: 4085
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-fd3c22610e40.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-fd3c22610e40.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 13 Apr 2023 15:13:12 GMT
etag: "f65b7964371439aa6e9e4cd2ceb43b6f"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 5161481
x-served-by: cache-iad-kcgs7200034-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 3291, 65548
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ed8a774c874c2c70f7e1992c85ed639964448b30
content-length: 3451
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-b1fdd7158cf0.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-b1fdd7158cf0.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 14 Jun 2023 00:01:04 GMT
etag: "0776e8489cdd6d6238a0ba666829c3fb"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 6233974
x-served-by: cache-iad-kiad7000155-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 25714, 65266
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 25dc346497e76eedc59e88ef3d27d6a44db10fdd
content-length: 2149
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-4aefce0fc3c8.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-4aefce0fc3c8.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Sat, 29 Jul 2023 16:59:07 GMT
etag: "a334c1ae2c3872b13c82889e92470e0a"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 2332517
x-served-by: cache-iad-kjyo7100046-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 29, 74008
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e08f4680c74da1e80118b933134e19de006c0d94
content-length: 4445
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-1f4793023fcd.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-1f4793023fcd.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Wed, 03 May 2023 14:41:49 GMT
etag: "6ed77e8843f620ad455509ea7f15e2f1"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1551746
x-served-by: cache-iad-kjyo7100074-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 34, 70603
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3d0148907767b093691c991d30394cd9afbc308c
content-length: 4624
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-e1e33bfc0b7e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-e1e33bfc0b7e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 23 Feb 2023 16:38:21 GMT
etag: "9dc040f59be2a61a2c9e74568e81a859"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 2805100
x-served-by: cache-iad-kjyo7100101-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 4592, 66535
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bab86538be6b490c99f8c6aea580f9e23cf60e37
content-length: 5084
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 18 Aug 2023 20:41:41 GMT
etag: "8b0978efb29a29004bb5a15fd359d6cc"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 591180
x-served-by: cache-iad-kiad7000167-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 31, 55924
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d3c7562f2b852c863922c98e28ed217e89be784e
content-length: 4850
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-7a8e2b-f036384374ea.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-7a8e2b-f036384374ea.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Sat, 08 Jul 2023 14:51:38 GMT
etag: "55dc85b1fc0c9d278a3c7abe09b9bf92"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 2805100
x-served-by: cache-iad-kiad7000104-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 5896, 70368
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ea33a83c69e88a3b0c7b5b9eea84e3f88cfefc09
content-length: 19920
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_details-dialog_ts-app_assets_modules_github_fetch_ts-9ca164041015.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_details-dialog_ts-app_assets_modules_github_fetch_ts-9ca164041015.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 14 Aug 2023 17:04:41 GMT
etag: "a416c299ea936d3e5c20cb1d5e1e578b"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 949793
x-served-by: cache-iad-kjyo7100117-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 6, 82233
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c0d57f2ccf427051bea28723b5c73c09f3a234df
content-length: 3794
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-e4da304b75e7.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-e4da304b75e7.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 26 Jun 2023 18:55:16 GMT
etag: "223e3d1fc73ad6c18e3a05f4e8ba6b0e"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 3686239
x-served-by: cache-iad-kjyo7100065-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 1184, 66953
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 93487f2808a463dc0e4d2ba5d5689e2b96d7ae16
content-length: 11750
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-app_assets_modules_github_sticky-scroll-into-view_ts-7ce0c9d975f3.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_onfocus_ts-app_assets_modules_github_sticky-scroll-into-view_ts-7ce0c9d975f3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 11 Aug 2023 21:32:56 GMT
etag: "339c2cfce6990ec1fcf0d78b19c4de11"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1192911
x-served-by: cache-iad-kcgs7200110-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 93, 84781
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: faf8d9ed89776037eddbbd347fa530aa5e1ee206
content-length: 3807
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-7d50ad-9491f2be61ee.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-7d50ad-9491f2be61ee.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 11 Aug 2023 21:32:56 GMT
etag: "b871caba9159dad3b284aa8a828dac85"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1192911
x-served-by: cache-iad-kjyo7100074-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 93, 85039
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ce5bd05fbff728005d780c08292a17d6d7af5516
content-length: 3701
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-f7b8ad0ef997.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-f7b8ad0ef997.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 14 Jun 2023 00:00:20 GMT
etag: "5ab2a93e39fb8bc7f194eae7aa5ef209"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 2805100
x-served-by: cache-iad-kjyo7100029-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 5178, 66128
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 218301477238e65683ec40824b7abb1b93d5b027
content-length: 3327
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-f22ac6b94445.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-f22ac6b94445.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 11 Aug 2023 21:32:55 GMT
etag: "058cc61b0991de0e1b4805ff2a8f4dd5"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1192911
x-served-by: cache-iad-kjyo7100147-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 94, 79357
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: befc624ea1a579749eedf6fdfa65ff3056803ff8
content-length: 3737
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-b9f980134541.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-b9f980134541.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 09 Aug 2023 16:25:12 GMT
etag: "4719602c2853b4c9da5fc5621936e32f"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1285362
x-served-by: cache-iad-kjyo7100121-IAD, cache-ams21071-AMS
x-cache: MISS, HIT
x-cache-hits: 0, 78339
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e8028295528e5c5283de16acd362f2e8638093c6
content-length: 2720
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-92a5ee73502a.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 24 Aug 2023 21:10:59 GMT
etag: "72b33243a816a560f867ae7247d0a326"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 71017
x-served-by: cache-iad-kiad7000129-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 29, 9731
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: aef1424dc875eb913580c738c38a1a2594408e10
content-length: 61218
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-fe0b8ccc90a5.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-fe0b8ccc90a5.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 17 Mar 2023 17:11:23 GMT
etag: "b49149f4a5bb177d2a996d4dabb198ad"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 3686240
x-served-by: cache-iad-kcgs7200130-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 7154, 65282
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e460d240a0885df145963ec3f9f3a6d99f9ad3a4
content-length: 4323
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-f57687007bfc.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 26 Jun 2023 18:54:54 GMT
etag: "0eaf2df0863932cda9d7aa564202c529"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 3686239
x-served-by: cache-iad-kjyo7100032-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 924, 65594
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0075bbde622c7a0195d9946549835742d33b1b33
content-length: 3486
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-089adc-2328ba323205.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-089adc-2328ba323205.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 21 Apr 2023 19:23:24 GMT
etag: "9677b4415be57695d23cf01aff7514b3"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 3824176
x-served-by: cache-iad-kiad7000123-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 2, 48817
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 29ef36c9a2a7d5f5173418377f95ab6a44f58bfd
content-length: 27673
-
Remote address:185.199.108.154:443RequestGET /assets/optimizely-d08d1a17100a.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 14 Aug 2023 17:04:59 GMT
etag: "ba6fc51a9fc9810523530f74db28f9ea"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 949789
x-served-by: cache-iad-kiad7000115-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 3, 64542
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7a997fb0f21c14704de82e6ce47ccb04ea02c18b
content-length: 3195
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-677582870bfd.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-677582870bfd.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 14 Jun 2023 00:01:06 GMT
etag: "6f2fad8940d88a18809376d4c574bd7e"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 6233974
x-served-by: cache-iad-kiad7000128-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 7906, 52221
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 52fe125091c142aed82b25d19774f84745ea6db3
content-length: 4144
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-e6e70d8c1a13.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-e6e70d8c1a13.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 27 Jul 2023 11:50:07 GMT
etag: "b8c89cbc992be915cd761b98e73822a1"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1950939
x-served-by: cache-iad-kjyo7100090-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 1346, 43281
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8c20565262b4abcbb100c9d6d19a5cfc002da222
content-length: 6132
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-0e2b12902d39.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-0e2b12902d39.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 14 Jun 2023 00:00:21 GMT
etag: "36131d994b708536be50b640fb64c7b5"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 6233974
x-served-by: cache-iad-kiad7000080-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 8309, 51750
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 706d5020651fb4ffefff78e55930aad72a4c8c70
content-length: 3430
-
Remote address:185.199.108.154:443RequestGET /assets/codespaces-b165037d65cb.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 11 Aug 2023 21:33:02 GMT
etag: "e0b7e2eebd7c21e512a36bcb28b05ae6"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 1192910
x-served-by: cache-iad-kiad7000150-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 64, 53591
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f2afc4695081c1cacaab5ac1c7c82a9d9fc1b689
content-length: 6614
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-5cbb9ce8d109.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-5cbb9ce8d109.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 22 Aug 2023 16:40:28 GMT
etag: "8c010b87185e6c89a6a29e00b72abf1f"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 260078
x-served-by: cache-iad-kiad7000044-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 19, 21438
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c581fa0a694e7940382e1fac29442406781bb489
content-length: 7448
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-939ba5085db0.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-939ba5085db0.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 22 Aug 2023 19:11:16 GMT
etag: "00cb8a5f80528e94a2b06ebc12c0bb3a"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 251013
x-served-by: cache-iad-kiad7000036-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 92, 19669
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 07428baf75b66543c4645dbd6610bb4bfb7a7447
content-length: 20283
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-e0e894816616.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 27 Apr 2023 21:10:32 GMT
etag: "d376df628c3e73f17c199bae0ce3e013"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 5161481
x-served-by: cache-iad-kcgs7200126-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 893, 42186
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8127601877d12015d797e5d2837b5fe0988856c1
content-length: 6572
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-0e9dbe-6435366f0862.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-0e9dbe-6435366f0862.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 26 Jun 2023 18:55:16 GMT
etag: "3e2268f13ec8dcc3f9ddb13b49e9a91d"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 3686239
x-served-by: cache-iad-kiad7000028-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 3711, 37984
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d58766123036c12810caa699feb27169d6d25a49
content-length: 4045
-
Remote address:185.199.108.154:443RequestGET /assets/topic-suggestions-e57c71e486d0.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 14 Aug 2023 17:05:08 GMT
etag: "20a2f784b5a605db9a91a8360b625d32"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 949773
x-served-by: cache-iad-kjyo7100040-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 11, 51361
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 94e762728f3b7fcd4670ffe579569e684b45afa3
content-length: 4582
-
Remote address:185.199.108.154:443RequestGET /assets/code-menu-c743a13234fc.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 23 Mar 2023 17:21:04 GMT
etag: "07545d79324e61d14de7d47e9ca6b03e"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 3357021
x-served-by: cache-iad-kiad7000068-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 2301, 53102
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c3ce7d1c3e4adc2eec6bb5e32cc361183d04ccca
content-length: 3577
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_memoize_dist_esm_in-687f35-d131f0b6de8e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_memoize_dist_esm_in-687f35-d131f0b6de8e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 22 Aug 2023 19:11:03 GMT
etag: "43cfe02660bf8452bf9b2d2f5bbb276c"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 251012
x-served-by: cache-iad-kiad7000034-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 49, 21873
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9ea08cfc345afd185061438d724a2526d4b1ef79
content-length: 5725
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-bd945c2d2b47.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Thu, 17 Aug 2023 17:09:03 GMT
etag: "b2f24ac96f43827b0d4e1519640ec857"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 690275
x-served-by: cache-iad-kcgs7200088-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 22, 45370
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 972851ac21114e47a211007a636ee628ce35aa20
content-length: 4213
-
Remote address:185.199.108.154:443RequestGET /assets/github-16496cb71934.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 22 Aug 2023 16:40:10 GMT
etag: "1b4c1b24978406e8b6448b6eb07fce59"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 260077
x-served-by: cache-iad-kjyo7100055-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 32, 28294
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 65d1c7cac33d438b0ff8850bbd3d2b432b026397
content-length: 32954
-
Remote address:185.199.108.154:443RequestGET /assets/light-983b05c0927a.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 21 Aug 2023 18:58:11 GMT
etag: "36ceaf3dee140f5c6b956a646f73e530"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 338204
x-served-by: cache-iad-kcgs7200145-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 30, 34417
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 99ff42b3e3d36b785369cd078229ae67220b44ac
content-length: 4649
-
Remote address:185.199.108.154:443RequestGET /assets/primer-057c0a4d4826.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 22 Aug 2023 19:59:59 GMT
etag: "8f79edaf712f88a748bc44ace2ba4709"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 248104
x-served-by: cache-iad-kcgs7200057-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 71, 28308
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: edd46b05d2c08de35ca2e5e120cf3e74d529ba91
content-length: 45075
-
Remote address:185.199.108.154:443RequestGET /assets/global-c351b58c5a60.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Tue, 22 Aug 2023 21:31:09 GMT
etag: "66aabfc38c33952e28e568938dd1cae8"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 242630
x-served-by: cache-iad-kjyo7100129-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 91, 27681
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 555a397309d63ebbaef89b33750af5ab6adceb92
content-length: 40603
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-49b09e982548.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 21 Aug 2023 18:58:14 GMT
etag: "2a075d5cbba05f78191a9c6fe9a4c1b1"
content-type: text/css
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
age: 338203
x-served-by: cache-iad-kiad7000137-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 36, 36042
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 21947e431f0765e1bc686a55ce9b8c905e7801d0
content-length: 1507
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1a94f616784e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1a94f616784e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 10 Apr 2023 16:32:42 GMT
etag: "7dff9415b280616886d7505e4386adf2"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:15 GMT
age: 9924343
x-served-by: cache-iad-kjyo7100111-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 2909, 59626
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b7948488d007c824d2a2bb0196199cabefcc627a
content-length: 601
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-910451e7e4a5.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-910451e7e4a5.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 25 Aug 2023 13:35:03 GMT
etag: "9e6cb1b16aa235ccf3ac4c3ccd0eed86"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:15 GMT
age: 11984
x-served-by: cache-iad-kjyo7100021-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 2, 1088
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 982cd217d3b672770273e8f70584294efa150f1c
content-length: 4973
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_behaviors_dist_es-f08e9d-ba009a291901.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_behaviors_dist_es-f08e9d-ba009a291901.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 26 Jun 2023 18:54:36 GMT
etag: "6ad91d2d184d2b5719e236ebf240c852"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:15 GMT
age: 5161481
x-served-by: cache-iad-kjyo7100115-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 14228, 57659
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 68d7d5ce3a9966488928f7ccd5ed7c90e28d47a4
content-length: 5640
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-3c8beb54f07d.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_jump-to_ts-3c8beb54f07d.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 12 Jul 2023 18:05:02 GMT
etag: "d0274a486b18e2b472c0b35c64f92727"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:15 GMT
age: 3686239
x-served-by: cache-iad-kiad7000093-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 1799, 57969
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e1b3f804aa943f43d0247b35c3a4d58d75315b22
content-length: 5468
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-e61be2e3e78d.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-e61be2e3e78d.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Fri, 25 Aug 2023 13:35:02 GMT
etag: "e52c3ae2aa4d206a3693f4541e1f4708"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:15 GMT
age: 11984
x-served-by: cache-iad-kiad7000073-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 2, 1083
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3ea325b09c559a25dd85239198937fa797e355b1
content-length: 17592
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-2962a5fde002.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-2962a5fde002.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
access-control-max-age: 3600
cache-control: public, max-age=31536000
last-modified: Mon, 14 Aug 2023 17:05:09 GMT
etag: "55ce37d565bdc204f7961e219f0300e2"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:15 GMT
age: 949793
x-served-by: cache-iad-kjyo7100134-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 5, 68690
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ffdb200b020ce8101edafd9e54002a7b45de1f45
content-length: 9838
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-node_modules_github_combobox-nav_dist_index_js-746d39675c2e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-node_modules_github_combobox-nav_dist_index_js-746d39675c2e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 26 Jun 2023 18:54:35 GMT
etag: "3f1253e45ac36ab707a6b6bb9ac5f504"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:15 GMT
age: 1848963
x-served-by: cache-iad-kiad7000053-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 2878, 58567
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8306e72061346dde432e6e34df25d7deb5defaa2
content-length: 2050
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-e119439d7139.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-e119439d7139.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Mon, 10 Apr 2023 17:16:59 GMT
etag: "b5fbe02b4a879f425885afc7747ec6fb"
content-type: application/javascript
server: AmazonS3
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:15 GMT
age: 9924340
x-served-by: cache-iad-kjyo7100158-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 1550, 59767
vary: Accept-Encoding
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bc1dc088a3a115280008f1ea8dfac86ed1719347
content-length: 2843
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
etag: "6d802f68df0c09a4997cfd28eeafd9ff"
content-type: image/svg+xml
server: AmazonS3
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:15 GMT
age: 3775
x-served-by: cache-iad-kcgs7200177-IAD, cache-ams21071-AMS
x-cache: HIT, HIT
x-cache-hits: 55277, 102
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0ee7613d5fcd67e2c2b6e180ac5c2c5bff693897
content-length: 959
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.111.154
-
Remote address:8.8.8.8:53Requesttracking-protection.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request191.144.160.34.in-addr.arpaIN PTRResponse191.144.160.34.in-addr.arpaIN PTR19114416034bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request3.235.240.44.in-addr.arpaIN PTRResponse3.235.240.44.in-addr.arpaIN PTRec2-44-240-235-3 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.111.133avatars.githubusercontent.comIN A185.199.109.133
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.111.133
-
Remote address:185.199.110.133:443RequestGET /u/137507586?s=48&v=4 HTTP/2.0
host: avatars.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "0fca8d4a48bece03b216f33567838900c81ba006d17382e5e0dfe65d5b0e993e"
last-modified: Fri, 23 Jun 2023 12:22:24 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: A316:13770:15ABC8D:166E160:64E73606
accept-ranges: bytes
date: Fri, 25 Aug 2023 16:57:14 GMT
via: 1.1 varnish
x-served-by: cache-ams21050-AMS
x-cache: HIT
x-cache-hits: 1
x-timer: S1692982635.905576,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 970929cc8d22f3a3f0633d9c29c2df20c162eeb9
expires: Fri, 25 Aug 2023 17:02:14 GMT
source-age: 108388
vary: Authorization,Accept-Encoding
content-length: 2819
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AAAAResponseavatars.githubusercontent.comIN AAAA2606:50c0:8001::154avatars.githubusercontent.comIN AAAA2606:50c0:8000::154avatars.githubusercontent.comIN AAAA2606:50c0:8002::154avatars.githubusercontent.comIN AAAA2606:50c0:8003::154
-
Remote address:34.120.158.37:443RequestGET /social-track-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
Remote address:8.8.8.8:53Requesttracking-protection.cdn.mozilla.netIN AResponsetracking-protection.cdn.mozilla.netIN CNAMEtracking-protection.prod.mozaws.nettracking-protection.prod.mozaws.netIN A34.120.158.37
-
GEThttps://tracking-protection.cdn.mozilla.net/analytics-track-digest256/105.0/1663274228firefox.exeRemote address:34.120.158.37:443RequestGET /analytics-track-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
GEThttps://tracking-protection.cdn.mozilla.net/content-track-digest256/105.0/1684443982firefox.exeRemote address:34.120.158.37:443RequestGET /content-track-digest256/105.0/1684443982 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
GEThttps://tracking-protection.cdn.mozilla.net/mozstd-trackwhite-digest256/105.0/1684443982firefox.exeRemote address:34.120.158.37:443RequestGET /mozstd-trackwhite-digest256/105.0/1684443982 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.114.21
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
content-type: text/plain;charset=UTF-8
content-length: 919
origin: https://github.com
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-request-id: f6b07dab-8726-413a-a6e9-2ed8546c692e
x-runtime: 0.002264
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: E726:6018:3053C2:6AD997:64E8DD6B
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
content-type: text/plain;charset=UTF-8
content-length: 1016
origin: https://github.com
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-request-id: 44f7600e-7be3-4675-8a89-be64cc5d2ebd
x-runtime: 0.002187
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: E726:6018:3053C2:6AD998:64E8DD6C
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
content-type: text/plain;charset=UTF-8
content-length: 999
origin: https://github.com
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-request-id: 92299e30-b695-4b07-af7e-0131e7d84622
x-runtime: 0.002658
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: E726:6018:30557C:6ADD88:64E8DD6C
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AResponseglb-db52c2cf8be544.github.comIN A140.82.114.22
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A140.82.112.5
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A140.82.114.5
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
Remote address:8.8.8.8:53Request23.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request133.110.199.185.in-addr.arpaIN PTRResponse133.110.199.185.in-addr.arpaIN PTRcdn-185-199-110-133githubcom
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
GEThttps://tracking-protection.cdn.mozilla.net/google-trackwhite-digest256/105.0/1663274228firefox.exeRemote address:34.120.158.37:443RequestGET /google-trackwhite-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
Remote address:8.8.8.8:53Requestapi.github.comIN AAAAResponse
-
Remote address:140.82.112.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
content-type: text/plain;charset=UTF-8
content-length: 195
origin: https://github.com
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:16 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1692986236
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E72A:5E8E:D0CA2A:1AB5EE3:64E8DD6C
-
Remote address:140.82.112.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
content-type: text/plain;charset=UTF-8
content-length: 38500
origin: https://github.com
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:16 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1692986236
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E72A:5E8E:D0CA4B:1AB5F28:64E8DD6C
-
Remote address:140.82.112.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
content-type: text/plain;charset=UTF-8
content-length: 257
origin: https://github.com
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:21 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1692986241
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E72A:5E8E:D0D01E:1AB6B1F:64E8DD6C
-
Remote address:140.82.112.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
content-type: text/plain;charset=UTF-8
content-length: 716
origin: https://github.com
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:21 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1692986241
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E72A:5E8E:D0D045:1AB6B5F:64E8DD71
-
Remote address:140.82.112.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
content-type: text/plain;charset=UTF-8
content-length: 759
origin: https://github.com
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Fri, 25 Aug 2023 16:57:24 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1692986244
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E72A:5E8E:D0D2FB:1AB70FD:64E8DD71
-
GEThttps://tracking-protection.cdn.mozilla.net/base-fingerprinting-track-digest256/105.0/1663274228firefox.exeRemote address:34.120.158.37:443RequestGET /base-fingerprinting-track-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
GEThttps://tracking-protection.cdn.mozilla.net/base-cryptomining-track-digest256/105.0/1663274228firefox.exeRemote address:34.120.158.37:443RequestGET /base-cryptomining-track-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
GEThttps://tracking-protection.cdn.mozilla.net/social-tracking-protection-facebook-digest256/105.0/1663274228firefox.exeRemote address:34.120.158.37:443RequestGET /social-tracking-protection-facebook-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
GEThttps://tracking-protection.cdn.mozilla.net/social-tracking-protection-linkedin-digest256/105.0/1663274228firefox.exeRemote address:34.120.158.37:443RequestGET /social-tracking-protection-linkedin-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
Remote address:8.8.8.8:53Request21.114.82.140.in-addr.arpaIN PTRResponse21.114.82.140.in-addr.arpaIN PTRlb-140-82-114-21-iadgithubcom
-
Remote address:8.8.8.8:53Request5.112.82.140.in-addr.arpaIN PTRResponse5.112.82.140.in-addr.arpaIN PTRlb-140-82-112-5-iadgithubcom
-
Remote address:8.8.8.8:53Request59.128.231.4.in-addr.arpaIN PTRResponse
-
GEThttps://tracking-protection.cdn.mozilla.net/social-tracking-protection-twitter-digest256/105.0/1663274228firefox.exeRemote address:34.120.158.37:443RequestGET /social-tracking-protection-twitter-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
GEThttps://tracking-protection.cdn.mozilla.net/base-email-track-digest256/105.0/1663274228firefox.exeRemote address:34.120.158.37:443RequestGET /base-email-track-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
GEThttps://tracking-protection.cdn.mozilla.net/content-email-track-digest256/105.0/1663274228firefox.exeRemote address:34.120.158.37:443RequestGET /content-email-track-digest256/105.0/1663274228 HTTP/2.0
host: tracking-protection.cdn.mozilla.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: none
pragma: no-cache
cache-control: no-cache
te: trailers
-
Remote address:8.8.8.8:53Requestcodeload.github.comIN AResponsecodeload.github.comIN A140.82.113.10
-
Remote address:8.8.8.8:53Requestcodeload.github.comIN AResponsecodeload.github.comIN A140.82.113.10
-
Remote address:140.82.113.10:443RequestGET /Umb3a1/Star-Image-Logger/zip/refs/heads/main HTTP/2.0
host: codeload.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Umb3a1/Star-Image-Logger
cookie: _octo=GH1.1.1621759234.1692982633
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-site
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-disposition: attachment; filename=Star-Image-Logger-main.zip
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/zip
cross-origin-resource-policy: cross-origin
etag: W/"e2831f1c6e13dde18bd6ca84e1fc0d7909ae467819d41230778e1ea7b46c50d7"
strict-transport-security: max-age=31536000
vary: Authorization,Accept-Encoding,Origin
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
date: Fri, 25 Aug 2023 16:57:24 GMT
x-github-request-id: E787:8267:1B56A6:26A90B:64E8DD74
-
Remote address:8.8.8.8:53Requestcodeload.github.comIN AResponsecodeload.github.comIN A140.82.114.10
-
Remote address:8.8.8.8:53Requestcodeload.github.comIN AResponsecodeload.github.comIN A140.82.114.10
-
Remote address:8.8.8.8:53Requestcodeload.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestcodeload.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Request10.113.82.140.in-addr.arpaIN PTRResponse10.113.82.140.in-addr.arpaIN PTRlb-140-82-113-10-iadgithubcom
-
Remote address:8.8.8.8:53Request10.113.82.140.in-addr.arpaIN PTRResponse10.113.82.140.in-addr.arpaIN PTRlb-140-82-113-10-iadgithubcom
-
Remote address:8.8.8.8:53Request50.23.12.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request15.164.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request157.123.68.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestgstatic.comIN AResponsegstatic.comIN A142.250.179.131
-
Remote address:142.250.179.131:443RequestGET /generate_204 HTTP/1.1
Host: gstatic.com
Connection: Keep-Alive
ResponseHTTP/1.1 204 No Content
Cross-Origin-Resource-Policy: cross-origin
Date: Fri, 25 Aug 2023 16:57:57 GMT
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:8.8.8.8:53Request131.179.250.142.in-addr.arpaIN PTRResponse131.179.250.142.in-addr.arpaIN PTRams17s10-in-f31e100net
-
-
1.8kB 7.6kB 16 18
HTTP Request
GET https://contile.services.mozilla.com/v1/tiles -
2.8kB 10.6kB 26 36
-
34.120.5.221:443https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30tls, http2firefox.exe1.8kB 14.1kB 15 20
HTTP Request
GET https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US®ion=IE&count=30 -
140.82.114.4:443https://github.com/Umb3a1/Star-Image-Logger/archive/refs/heads/main.ziptls, http2firefox.exe4.3kB 108.1kB 37 105
HTTP Request
GET https://github.com/Umb3a1/Star-Image-LoggerHTTP Response
200HTTP Request
GET https://github.com/Umb3a1/Star-Image-Logger/security/overall-countHTTP Request
GET https://github.com/Umb3a1/Star-Image-Logger/spoofed_commit_check/3e745f19da448d4d72721e33fdfb8fbc42cb684aHTTP Request
GET https://github.com/Umb3a1/Star-Image-Logger/overview_actions/mainHTTP Request
GET https://github.com/Umb3a1/Star-Image-Logger/commit/3e745f19da448d4d72721e33fdfb8fbc42cb684a/rollup?direction=swHTTP Request
GET https://github.com/Umb3a1/Star-Image-Logger/hovercards/citation/sidebar_partial?tree_name=mainHTTP Request
GET https://github.com/Umb3a1/Star-Image-Logger/used_by_listHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/fluidicon.pngHTTP Response
200HTTP Request
GET https://github.com/Umb3a1/Star-Image-Logger/archive/refs/heads/main.zipHTTP Response
302 -
1.2kB 5.5kB 10 9
-
2.0kB 5.8kB 10 11
-
1.9kB 5.9kB 12 13
HTTP Request
GET https://push.services.mozilla.com/HTTP Response
101 -
2.0kB 17.6kB 21 28
-
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/ads-track-digest256/105.0/1684443982tls, http2firefox.exe2.2kB 64.7kB 25 55
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/ads-track-digest256/105.0/1684443982 -
1.4kB 4.8kB 13 13
-
14.6kB 591.7kB 137 504
HTTP Request
GET https://github.githubassets.com/assets/dark-5d486a4ede8e.cssHTTP Request
GET https://github.githubassets.com/assets/code-f1806ffa50bc.cssHTTP Request
GET https://github.githubassets.com/assets/wp-runtime-49784d71d63b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-64d590970fa6.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-18bf85b8e9f4.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_soft-nav_soft-nav_ts-df17d5597d8f.jsHTTP Request
GET https://github.githubassets.com/assets/environment-509b58e05b9f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-d55308df5023.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-99e288659d4f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-d2119e75298d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-5b3870-9b38c0812424.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-8873b7-5771678648e0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-bdc901-518406b6df98.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-1ff8b48eef26.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-c83040bbd24c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-9d9fe1859ce5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-fd3c22610e40.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-b1fdd7158cf0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-4aefce0fc3c8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-1f4793023fcd.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-e1e33bfc0b7e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-35b3ae68c408.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-7a8e2b-f036384374ea.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_details-dialog_ts-app_assets_modules_github_fetch_ts-9ca164041015.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-e4da304b75e7.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-app_assets_modules_github_sticky-scroll-into-view_ts-7ce0c9d975f3.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-7d50ad-9491f2be61ee.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-f7b8ad0ef997.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-f22ac6b94445.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-b9f980134541.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-92a5ee73502a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-fe0b8ccc90a5.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-f57687007bfc.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-089adc-2328ba323205.jsHTTP Request
GET https://github.githubassets.com/assets/optimizely-d08d1a17100a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-677582870bfd.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-e6e70d8c1a13.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-0e2b12902d39.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-b165037d65cb.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-5cbb9ce8d109.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-939ba5085db0.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-e0e894816616.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-0e9dbe-6435366f0862.jsHTTP Request
GET https://github.githubassets.com/assets/topic-suggestions-e57c71e486d0.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-c743a13234fc.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_memoize_dist_esm_in-687f35-d131f0b6de8e.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-bd945c2d2b47.jsHTTP Request
GET https://github.githubassets.com/assets/github-16496cb71934.cssHTTP Request
GET https://github.githubassets.com/assets/light-983b05c0927a.cssHTTP Request
GET https://github.githubassets.com/assets/primer-057c0a4d4826.cssHTTP Request
GET https://github.githubassets.com/assets/global-c351b58c5a60.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-49b09e982548.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1a94f616784e.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-910451e7e4a5.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_behaviors_dist_es-f08e9d-ba009a291901.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-3c8beb54f07d.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-e61be2e3e78d.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-2962a5fde002.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-node_modules_github_combobox-nav_dist_index_js-746d39675c2e.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-e119439d7139.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Response
200 -
1.4kB 4.8kB 13 13
-
1.4kB 4.8kB 13 13
-
1.4kB 4.8kB 13 13
-
1.4kB 4.8kB 13 13
-
185.199.110.133:443https://avatars.githubusercontent.com/u/137507586?s=48&v=4tls, http2firefox.exe1.8kB 8.6kB 15 19
HTTP Request
GET https://avatars.githubusercontent.com/u/137507586?s=48&v=4HTTP Response
200 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/social-track-digest256/105.0/1663274228tls, http2firefox.exe1.8kB 3.8kB 13 11
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/social-track-digest256/105.0/1663274228 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/analytics-track-digest256/105.0/1663274228tls, http2firefox.exe1.8kB 12.1kB 13 18
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/analytics-track-digest256/105.0/1663274228 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/content-track-digest256/105.0/1684443982tls, http2firefox.exe1.9kB 17.9kB 14 24
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/content-track-digest256/105.0/1684443982 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/mozstd-trackwhite-digest256/105.0/1684443982tls, http2firefox.exe4.6kB 348.1kB 72 257
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/mozstd-trackwhite-digest256/105.0/1684443982 -
5.4kB 6.9kB 22 21
HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
1.3kB 4.7kB 12 9
-
1.2kB 3.5kB 10 10
-
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/google-trackwhite-digest256/105.0/1663274228tls, http2firefox.exe8.5kB 1.5MB 157 1109
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/google-trackwhite-digest256/105.0/1663274228 -
59.7kB 10.0kB 69 43
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/base-fingerprinting-track-digest256/105.0/1663274228tls, http2firefox.exe1.9kB 5.4kB 13 15
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/base-fingerprinting-track-digest256/105.0/1663274228 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/base-cryptomining-track-digest256/105.0/1663274228tls, http2firefox.exe1.9kB 4.0kB 13 13
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/base-cryptomining-track-digest256/105.0/1663274228 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/social-tracking-protection-facebook-digest256/105.0/1663274228tls, http2firefox.exe1.9kB 2.1kB 13 10
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/social-tracking-protection-facebook-digest256/105.0/1663274228 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/social-tracking-protection-linkedin-digest256/105.0/1663274228tls, http2firefox.exe1.9kB 1.8kB 13 10
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/social-tracking-protection-linkedin-digest256/105.0/1663274228 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/social-tracking-protection-twitter-digest256/105.0/1663274228tls, http2firefox.exe1.9kB 1.9kB 13 11
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/social-tracking-protection-twitter-digest256/105.0/1663274228 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/base-email-track-digest256/105.0/1663274228tls, http2firefox.exe1.9kB 9.0kB 14 18
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/base-email-track-digest256/105.0/1663274228 -
34.120.158.37:443https://tracking-protection.cdn.mozilla.net/content-email-track-digest256/105.0/1663274228tls, http2firefox.exe1.9kB 7.9kB 13 17
HTTP Request
GET https://tracking-protection.cdn.mozilla.net/content-email-track-digest256/105.0/1663274228 -
-
140.82.113.10:443https://codeload.github.com/Umb3a1/Star-Image-Logger/zip/refs/heads/maintls, http2firefox.exe65.5kB 3.8MB 944 2699
HTTP Request
GET https://codeload.github.com/Umb3a1/Star-Image-Logger/zip/refs/heads/mainHTTP Response
200 -
926 B 5.1kB 12 9
HTTP Request
GET https://gstatic.com/generate_204HTTP Response
204 -
-
72 B 158 B 1 1
DNS Request
208.194.73.20.in-addr.arpa
-
72 B 126 B 1 1
DNS Request
254.143.241.8.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
140.82.114.4
-
74 B 90 B 1 1
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
-
71 B 174 B 1 1
DNS Request
getpocket.cdn.mozilla.net
DNS Response
34.120.5.221
-
83 B 161 B 1 1
DNS Request
firefox.settings.services.mozilla.com
DNS Response
34.149.100.209
-
74 B 90 B 1 1
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
-
94 B 110 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
-
82 B 98 B 1 1
DNS Request
prod.pocket.prod.cloudops.mozgcp.net
DNS Response
34.120.5.221
-
73 B 157 B 1 1
DNS Request
shavar.services.mozilla.com
DNS Response
44.240.235.335.82.248.16844.232.6.99
-
74 B 155 B 1 1
DNS Request
contile.services.mozilla.com
-
94 B 187 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
-
82 B 110 B 1 1
DNS Request
prod.pocket.prod.cloudops.mozgcp.net
DNS Response
2600:1901:0:524c::
-
71 B 125 B 1 1
DNS Request
push.services.mozilla.com
DNS Response
34.117.65.55
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
140.82.114.4
-
56 B 121 B 1 1
DNS Request
github.com
-
68 B 116 B 1 1
DNS Request
shavar.prod.mozaws.net
DNS Response
44.240.235.335.82.248.16844.232.6.99
-
70 B 86 B 1 1
DNS Request
autopush.prod.mozaws.net
DNS Response
34.117.65.55
-
70 B 155 B 1 1
DNS Request
autopush.prod.mozaws.net
-
68 B 153 B 1 1
DNS Request
shavar.prod.mozaws.net
-
81 B 235 B 1 1
DNS Request
content-signature-2.cdn.mozilla.net
DNS Response
34.160.144.191
-
103 B 119 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
34.160.144.191
-
73 B 126 B 1 1
DNS Request
209.100.149.34.in-addr.arpa
-
71 B 115 B 1 1
DNS Request
4.114.82.140.in-addr.arpa
-
103 B 131 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
2600:1901:0:92a9::
-
81 B 143 B 1 1
DNS Request
tracking-protection.cdn.mozilla.net
DNS Response
34.120.158.37
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.109.154185.199.110.154185.199.111.154
-
81 B 97 B 1 1
DNS Request
tracking-protection.prod.mozaws.net
DNS Response
34.120.158.37
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.109.154185.199.110.154185.199.111.154
-
81 B 166 B 1 1
DNS Request
tracking-protection.prod.mozaws.net
-
73 B 126 B 1 1
DNS Request
191.144.160.34.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
3.235.240.44.in-addr.arpa
-
69 B 151 B 1 1
DNS Request
github.githubassets.com
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.110.133185.199.108.133185.199.111.133185.199.109.133
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
75 B 187 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
2606:50c0:8001::1542606:50c0:8000::1542606:50c0:8002::1542606:50c0:8003::154
-
81 B 143 B 1 1
DNS Request
tracking-protection.cdn.mozilla.net
DNS Response
34.120.158.37
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.114.21
-
75 B 91 B 1 1
DNS Request
glb-db52c2cf8be544.github.com
DNS Response
140.82.114.22
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
140.82.112.5
-
75 B 159 B 1 1
DNS Request
glb-db52c2cf8be544.github.com
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
140.82.114.5
-
74 B 118 B 1 1
DNS Request
154.108.199.185.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
23.159.190.20.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
133.110.199.185.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
60 B 144 B 1 1
DNS Request
api.github.com
-
72 B 117 B 1 1
DNS Request
21.114.82.140.in-addr.arpa
-
71 B 115 B 1 1
DNS Request
5.112.82.140.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
59.128.231.4.in-addr.arpa
-
130 B 162 B 2 2
DNS Request
codeload.github.com
DNS Request
codeload.github.com
DNS Response
140.82.113.10
DNS Response
140.82.113.10
-
130 B 162 B 2 2
DNS Request
codeload.github.com
DNS Request
codeload.github.com
DNS Response
140.82.114.10
DNS Response
140.82.114.10
-
130 B 279 B 2 2
DNS Request
codeload.github.com
DNS Request
codeload.github.com
-
144 B 234 B 2 2
DNS Request
10.113.82.140.in-addr.arpa
DNS Request
10.113.82.140.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
50.23.12.20.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
15.164.165.52.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
157.123.68.40.in-addr.arpa
-
57 B 73 B 1 1
DNS Request
gstatic.com
DNS Response
142.250.179.131
-
74 B 112 B 1 1
DNS Request
131.179.250.142.in-addr.arpa
-
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54c8fa14eeeeda6fe76a08d14e08bf756
SHA130003b6798090ec74eb477bbed88e086f8552976
SHA2567ebfcfca64b0c1c9f0949652d50a64452b35cefe881af110405cd6ec45f857a5
SHA512116f80182c25cf0e6159cf59a35ee27d66e431696d29ec879c44521a74ab7523cbfdefeacfb6a3298b48788d7a6caa5336628ec9c1d8b9c9723338dcffea4116
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\05ypapi5.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD5ade9e76422a798d86ba4bf5ba356dfb8
SHA1ee6b1486abdcdc28054c113d9805d75d5291ef83
SHA2565f9f60bf63e4b56d29ec9241cb70b22f31914cc59063a41c2f4f2ed44c8674f2
SHA5121bb32a2fbef91857618393d9c60f825a6e30ee898455d77088fa521921f2a013bc54b17d94e44b2b6338e27188ed462b1968d11ecdfca728ee83637feb493ede
-
Filesize
6KB
MD5b7baf1dd36cfc101be29828348a8e200
SHA194effb0821c4273922de0b16c90134bcb4bd75a8
SHA256d08ede745d55f772806f2150bcaeccc8abb0659728594cdf13324482e9e67ad7
SHA512c4126e1f3b02286b41154987cb321d3154fe3e51a1610135ed38fe18fb27ad60fe914e80b024b8194e06056ec4b19639a5def6a53e25666faaed3b7466da3be1
-
Filesize
6KB
MD5fc46bfef75c9a87522b76470b39d4b9e
SHA1128a78afe56f10b6ad4fc7693a24c158bfb98172
SHA256ee9a4a3da1effa2fce8f97d8ff7016861a0b861d898703a3f1b94e1f8bac72c0
SHA512d2fc6ffc247d749f338fe161a1cdadc08d76187753f1970b8068c0031548cff0abf8e0c47504d236fa62a18ced531a9e19b96799803abac54726e637994134b7
-
Filesize
6KB
MD5ed2e0e1c6b7141263c0c4ba92cda430a
SHA1372e20932ef75cce3079fa91b9cac85f329774f8
SHA256679a28b999c3085cf773d6325db8e5f78eab9d0551442fd11b041457a9da3ed3
SHA51295526f05eb07a73effd142a3607c034ecb9d2293b38fbd57e729dc6be0955fb93a53f2a51a2feeb4d25973f1631be38f6f7221a1aff489f8c0d067d1e07b1afc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5b60c54beb6d77e80c16b38ed5ee9f124
SHA158db1b698dcf1a397a4a765b8f3a60e093abc25a
SHA256e9baf0f252c0963a7fc41b7200c89e988d68fe240360916a58161289b75aeab4
SHA51295dddc683c23b87b39c22a0bed1750d784011f844092728edcd656a1702c99ed2a9fbda01fbbe4509923ba6e95b3aaadd766f517fedc6b482bc06613bb1cb6aa
-
Filesize
3.4MB
MD5ddf42e862c74305372fd41526f55170d
SHA1fba146b71dd5560b92c40fd49b6b0a4333e353dd
SHA256b483e5063d599604fc89ab9f5cb6eeb249b9c9c56fca129bca1ac25690cbe41f
SHA5128be607c87025b7dc3d82aa9b13f6e5dce9a77022500ec7ae3b064af2dae1f35b4885c1ffc5e1a74bc38a9bd75120bc4f608bf4cd0f38aa5d251b9e14579cd36a