Resubmissions
03/10/2024, 21:09 UTC
241003-zzn76szfrh 627/09/2024, 17:00 UTC
240927-vjaydssbrm 803/08/2024, 16:20 UTC
240803-ts4fmatapf 603/08/2024, 16:18 UTC
240803-tr5bjatalh 603/08/2024, 16:16 UTC
240803-tqxkastaka 603/08/2024, 15:43 UTC
240803-s6b3vsxgpn 603/08/2024, 15:06 UTC
240803-sg3jhsxbkm 603/08/2024, 13:57 UTC
240803-q9r75svfqn 603/08/2024, 13:49 UTC
240803-q4rpeszcrg 603/08/2024, 13:46 UTC
240803-q2zbgsvdqk 10Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/08/2024, 13:46 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Endermanch
Resource
win10v2004-20240802-en
Errors
General
-
Target
https://github.com/Endermanch
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\system.exe" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 4480 system.exe -
Loads dropped DLL 16 IoCs
pid Process 1336 Endermanch@WinlockerVB6Blacksod.exe 1336 Endermanch@WinlockerVB6Blacksod.exe 4864 MsiExec.exe 4864 MsiExec.exe 4864 MsiExec.exe 4864 MsiExec.exe 4864 MsiExec.exe 4864 MsiExec.exe 4864 MsiExec.exe 4864 MsiExec.exe 4864 MsiExec.exe 4864 MsiExec.exe 1940 MsiExec.exe 4864 MsiExec.exe 1336 Endermanch@WinlockerVB6Blacksod.exe 4864 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Local\\system.exe" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 74 4864 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\N: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\Y: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\K: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\Q: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\P: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\R: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\W: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\Z: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\H: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\V: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\X: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: Endermanch@WinlockerVB6Blacksod.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 32 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 40 camo.githubusercontent.com 60 raw.githubusercontent.com -
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jcp svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00002.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSStmp.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00001.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm svchost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows\Error file remover\Windows Logoff Sound.wav msiexec.exe File created C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe msiexec.exe -
Drops file in Windows directory 22 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIFE18.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFEA6.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Tasks\sys.job MsiExec.exe File opened for modification C:\Windows\Installer\MSI23B.tmp msiexec.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIFDD8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFEC7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFEF6.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI11F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI19D.tmp msiexec.exe File created C:\Windows\Installer\e57fd6b.msi msiexec.exe File opened for modification C:\Windows\Installer\e57fd6b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIFFB4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI44.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFE67.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFF26.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{C452D4E2-DE24-48B6-B5C3-ACB240A01606} msiexec.exe File opened for modification C:\Windows\Installer\MSIFFD4.tmp msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Endermanch@7ev3n.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Endermanch@WinlockerVB6Blacksod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCHTASKS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 20 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133671663903834749" chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "242" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3460 SCHTASKS.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4424 vlc.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 332 chrome.exe 332 chrome.exe 3796 msiexec.exe 3796 msiexec.exe 1512 mspaint.exe 1512 mspaint.exe 4540 mspaint.exe 4540 mspaint.exe 2956 mspaint.exe 2956 mspaint.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4424 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 332 chrome.exe 332 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe Token: SeShutdownPrivilege 332 chrome.exe Token: SeCreatePagefilePrivilege 332 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 3384 msiexec.exe 3384 msiexec.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 3144 taskmgr.exe 3144 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 332 chrome.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 4424 vlc.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe 3144 taskmgr.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1512 mspaint.exe 1512 mspaint.exe 1512 mspaint.exe 1512 mspaint.exe 4540 mspaint.exe 220 OpenWith.exe 2956 mspaint.exe 3692 OpenWith.exe 4424 vlc.exe 1624 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 332 wrote to memory of 4800 332 chrome.exe 84 PID 332 wrote to memory of 4800 332 chrome.exe 84 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 2264 332 chrome.exe 86 PID 332 wrote to memory of 5080 332 chrome.exe 87 PID 332 wrote to memory of 5080 332 chrome.exe 87 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88 PID 332 wrote to memory of 2536 332 chrome.exe 88
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Endermanch1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe13accc40,0x7ffe13accc4c,0x7ffe13accc582⤵PID:4800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,7622938569851779265,17726099411647691321,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1912 /prefetch:22⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2108,i,7622938569851779265,17726099411647691321,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2208 /prefetch:32⤵PID:5080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,7622938569851779265,17726099411647691321,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2248 /prefetch:82⤵PID:2536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,7622938569851779265,17726099411647691321,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3144 /prefetch:12⤵PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3112,i,7622938569851779265,17726099411647691321,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:1284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4844,i,7622938569851779265,17726099411647691321,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4852 /prefetch:82⤵PID:1236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4864,i,7622938569851779265,17726099411647691321,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4984 /prefetch:82⤵PID:1772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4604,i,7622938569851779265,17726099411647691321,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=208 /prefetch:82⤵PID:4272
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3020
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3640
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Winlocker.VB6.Blacksod.zip\Endermanch@WinlockerVB6Blacksod.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Winlocker.VB6.Blacksod.zip\Endermanch@WinlockerVB6Blacksod.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:1336 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\Temp1_Winlocker.VB6.Blacksod.zip\Endermanch@WinlockerVB6Blacksod.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\Temp1_Winlocker.VB6.Blacksod.zip\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:3384
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Modifies WinLogon for persistence
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3796 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0053C3E2F96CEA128E2F3D420C9BE81B2⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:4864
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4EB09A251DDA04B10334854F15BAFC41 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\LimitClose.bmp"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:816
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\UpdateInvoke.jpg" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc1⤵
- Drops file in System32 directory
PID:2528
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:220
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\UpdateInvoke.jpg" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2956
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3692
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\PushResume.rmi"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4424
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3144
-
C:\Users\Admin\AppData\Local\Temp\Temp1_7ev3n.zip\Endermanch@7ev3n.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_7ev3n.zip\Endermanch@7ev3n.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4736 -
C:\Users\Admin\AppData\Local\system.exe"C:\Users\Admin\AppData\Local\system.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4480 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\del.bat3⤵
- System Location Discovery: System Language Discovery
PID:4504
-
-
C:\Windows\SysWOW64\SCHTASKS.exeC:\Windows\System32\SCHTASKS.exe /create /SC ONLOGON /TN uac /TR "C:\Users\Admin\AppData\Local\bcd.bat" /RL HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3460
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:643⤵
- System Location Discovery: System Language Discovery
PID:5076 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:644⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:4916
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:643⤵
- System Location Discovery: System Language Discovery
PID:924 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4712
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:643⤵
- System Location Discovery: System Language Discovery
PID:2108 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:644⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:643⤵
- System Location Discovery: System Language Discovery
PID:1220 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:644⤵
- System Location Discovery: System Language Discovery
PID:2468
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:643⤵
- System Location Discovery: System Language Discovery
PID:1268 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:644⤵
- System Location Discovery: System Language Discovery
PID:4320
-
-
-
C:\windows\SysWOW64\cmd.exeC:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:643⤵
- System Location Discovery: System Language Discovery
PID:5056 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:644⤵
- UAC bypass
- System Location Discovery: System Language Discovery
PID:536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:643⤵
- System Location Discovery: System Language Discovery
PID:1808 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:644⤵
- System Location Discovery: System Language Discovery
PID:116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c shutdown -r -t 10 -f3⤵
- System Location Discovery: System Language Discovery
PID:3972 -
C:\Windows\SysWOW64\shutdown.exeshutdown -r -t 10 -f4⤵
- System Location Discovery: System Language Discovery
PID:2380
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa392a055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1624
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:3016
Network
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestgithub.comIN A
-
Remote address:8.8.8.8:53Requestgithub.comIN A
-
Remote address:8.8.8.8:53Request136.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360607761_1X7SCS2IJANBBPHGW&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239360607761_1X7SCS2IJANBBPHGW&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 928899
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4207D744FCC549A791CF1D4B9B1E74E7 Ref B: LON04EDGE1208 Ref C: 2024-08-03T13:46:21Z
date: Sat, 03 Aug 2024 13:46:21 GMT
-
Remote address:8.8.8.8:53Request95.102.250.142.in-addr.arpaIN PTRResponse95.102.250.142.in-addr.arpaIN PTRrb-in-f951e100net
-
Remote address:20.26.156.215:443RequestGET /Endermanch HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:22 GMT
content-type: text/html; charset=utf-8
vary: X-Requested-With, X-PJAX-Container, Turbo-Frame, Turbo-Visit, Accept-Encoding, Accept, X-Requested-With
etag: W/"ea111e7524b7af94c543d8697000ee49"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.2139607923.1722692781; Path=/; Domain=github.com; Expires=Sun, 03 Aug 2025 13:46:21 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Sun, 03 Aug 2025 13:46:21 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: DA54:13323D:6ABCBE:7A69F2:66AE34AD
-
Remote address:20.26.156.215:443RequestGET /Endermanch/Endermanch/raw/main/header.png HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
ResponseHTTP/2.0 302
date: Sat, 03 Aug 2024 13:46:22 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Endermanch/Endermanch/main/enderman.gif
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: DA54:13323D:6ABCED:7A6A1F:66AE34AE
-
Remote address:20.26.156.215:443RequestGET /Endermanch/Endermanch/raw/main/enderman.gif HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
ResponseHTTP/2.0 302
date: Sat, 03 Aug 2024 13:46:22 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Endermanch/Endermanch/main/header.png
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: DA54:13323D:6ABCED:7A6A1E:66AE34AE
-
GEThttps://github.com/Endermanch?action=show&controller=profiles&tab=contributions&user_id=Endermanchchrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch?action=show&controller=profiles&tab=contributions&user_id=Endermanch HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:24 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"1ec199b62a9c1d7e0ddf5a45311e0396"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 19063
x-github-request-id: DA54:13323D:6ABDB4:7A6AFA:66AE34AE
-
Remote address:20.26.156.215:443RequestGET /manifest.json HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://github.com/Endermanch
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:18 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=604800, public
etag: W/"c75e05794d72230a695e880f1a6c83a4"
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-type: application/manifest+json; charset=utf-8
content-encoding: gzip
accept-ranges: bytes
content-length: 474
x-github-request-id: DA54:13323D:6ABE15:7A6B65:66AE34B0
-
Remote address:20.26.156.215:443RequestGET /Endermanch?tab=repositories HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html, application/xhtml+xml
turbo-frame: user-profile-frame
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-Requested-With, Accept-Encoding, Accept, X-Requested-With
etag: W/"bc073e7c79505e1951fefd10eaf51648"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
x-github-request-id: DA54:13323D:6ABE2E:7A6B83:66AE34B0
-
GEThttps://github.com/Endermanch/Endermanch/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/Endermanch/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"027cf00b3923c9f10b88ca4e3d0c8fa7"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 521
x-github-request-id: DA54:13323D:6ABE65:7A6BC3:66AE34B1
-
GEThttps://github.com/Endermanch/MalwareDatabase/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"deba92927929cd6d845dcb4f04464c78"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 518
x-github-request-id: DA54:13323D:6ABE65:7A6BC7:66AE34B1
-
GEThttps://github.com/Endermanch/awg-openwrt/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/awg-openwrt/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"3475b7ae48e2a48e7fa438c12b073e08"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 545
x-github-request-id: DA54:13323D:6ABE65:7A6BC6:66AE34B1
-
GEThttps://github.com/Endermanch/NewOutlookPatcher/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/NewOutlookPatcher/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"d6ed0c0613dc6d0f01243519c56dae64"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 516
x-github-request-id: DA54:13323D:6ABE65:7A6BC5:66AE34B1
-
GEThttps://github.com/Endermanch/Windows11OOBE/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/Windows11OOBE/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"20a1cd84416c610f8d316ce769d1cee5"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 519
x-github-request-id: DA54:13323D:6ABE93:7A6BF5:66AE34B1
-
GEThttps://github.com/Endermanch/nuxt-seo/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/nuxt-seo/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"fceac3fd2db85e5294f884c0c276e138"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 516
x-github-request-id: DA54:13323D:6ABE93:7A6BF8:66AE34B1
-
Remote address:20.26.156.215:443RequestGET /Endermanch/Elevate/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"5c18cf4a37668e933da70b5052e468c6"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 523
x-github-request-id: DA54:13323D:6ABE93:7A6BF4:66AE34B1
-
GEThttps://github.com/Endermanch/nuxt-site-config/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/nuxt-site-config/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"7da18a0d9499cbf3c6c4fa256425c3ab"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 516
x-github-request-id: DA54:13323D:6ABE93:7A6BF7:66AE34B1
-
GEThttps://github.com/Endermanch/nuxt-quasar/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/nuxt-quasar/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"efbbc095555ce4c429e02d5396052945"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 516
x-github-request-id: DA54:13323D:6ABE93:7A6BFA:66AE34B1
-
GEThttps://github.com/Endermanch/XPKeygen/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/XPKeygen/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"778d5149828cce877be7fe4acc388e57"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 563
x-github-request-id: DA54:13323D:6ABE93:7A6BF3:66AE34B1
-
GEThttps://github.com/Endermanch/vue-start-spa/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/vue-start-spa/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"1c18e4d79fb34367ae778a22384bb39f"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 516
x-github-request-id: DA54:13323D:6ABE93:7A6BF9:66AE34B1
-
Remote address:20.26.156.215:443RequestGET /Endermanch/DDoM/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e97d4678742570276eca9c71d26b0ac6"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 516
x-github-request-id: DA54:13323D:6ABE93:7A6BFB:66AE34B1
-
GEThttps://github.com/Endermanch/XPConfirmationIDKeygen/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/XPConfirmationIDKeygen/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"09f3a0218eb51d6ebb128dc476e18a49"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 518
x-github-request-id: DA54:13323D:6ABE93:7A6BF0:66AE34B1
-
GEThttps://github.com/Endermanch/nortonvirussupportcenter.com/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/nortonvirussupportcenter.com/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"fc4ca7abaaec6617c5574b4d397995ae"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 516
x-github-request-id: DA54:13323D:6ABE93:7A6BF2:66AE34B1
-
GEThttps://github.com/Endermanch/Koteyka-2.0/graphs/participation?h=28&type=sparkline&w=155chrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/Koteyka-2.0/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:25 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e0bf88d2d40075dc9c2559173763f8cf"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 516
x-github-request-id: DA54:13323D:6ABE93:7A6BF6:66AE34B1
-
Remote address:20.26.156.215:443RequestGET /Endermanch/dmc/graphs/participation?h=28&type=sparkline&w=155 HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:26 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"0e94299160e529ed9996819fe2ff35b9"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 569
x-github-request-id: DA54:13323D:6ABE93:7A6BF1:66AE34B1
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html, application/xhtml+xml
turbo-frame: user-profile-frame
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:27 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"4ea9b4789d5f38366fe53b5898d92c8e"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
x-github-request-id: DA54:13323D:6ABEF9:7A6C62:66AE34B2
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://github.com/Endermanch?tab=repositories
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
if-none-match: W/"4ea9b4789d5f38366fe53b5898d92c8e"
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:27 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"a8531d76a13f4a7c23d1eae92ef9c4d3"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
x-github-request-id: DA54:13323D:6ABF2C:7A6C9E:66AE34B3
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/security/overall-count HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/fragment+html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:28 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: DA54:13323D:6ABF89:7A6D04:66AE34B3
-
GEThttps://github.com/Endermanch/MalwareDatabase/spoofed_commit_check/5686c37347e2cb20cd08ba1ce7553ba30b0d0f4echrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/spoofed_commit_check/5686c37347e2cb20cd08ba1ce7553ba30b0d0f4e HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:28 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 33
x-github-request-id: DA54:13323D:6ABF89:7A6D05:66AE34B4
-
GEThttps://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=masterchrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
date: Sat, 03 Aug 2024 13:46:28 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
x-github-request-id: DA54:13323D:6ABF89:7A6D07:66AE34B4
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/used_by_list HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/fragment+html
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:28 GMT
content-type: text/plain; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: DA54:13323D:6ABF89:7A6D08:66AE34B4
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/refs?type=branch HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: application/json
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:28 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"8902c7088699d5c25402933819980cd9"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 95
x-github-request-id: DA54:13323D:6ABFCB:7A6D54:66AE34B4
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:28 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"56a3b41b3adb53ca7fce5703eb10dacf"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
content-length: 97
x-github-request-id: DA54:13323D:6ABFCB:7A6D53:66AE34B4
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree-commit-info/master HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:28 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"27ad9379f8d0879f6d62fe8ef65a2c3d"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 84
x-github-request-id: DA54:13323D:6ABFCB:7A6D50:66AE34B4
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/branch-count HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:28 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"6ca9b2649cfe1e58c896333ecef2b349"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1130
x-github-request-id: DA54:13323D:6ABFCB:7A6D52:66AE34B4
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tag-count HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:28 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"779057a5ea199e03eebc609adeb5c6be"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 430
x-github-request-id: DA54:13323D:6ABFCB:7A6D51:66AE34B4
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept: text/html, application/xhtml+xml
turbo-visit: true
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:32 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"615bbe178e8a6cce7979498b021d02fe"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 21534990fbe0d422ab5f1104593d1f1abd6fe5e01c6ff3452739476cbc4ede8a
accept-ranges: bytes
x-github-request-id: DA54:13323D:6AC16D:7A6F2F:66AE34B4
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:33 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"2f35a548192aa4c7f03cb33866cc9d1e"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 845
x-github-request-id: DA54:13323D:6AC1B7:7A6F8A:66AE34B9
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/tree-commit-info/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:33 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e61453a6d8b82727dfe87839b3fc469c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 177
x-github-request-id: DA54:13323D:6AC1B7:7A6F8B:66AE34B9
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:33 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"f83a010fbefa189dcd951a943d55e7c6"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 432
x-github-request-id: DA54:13323D:6AC1B7:7A6F89:66AE34B8
-
GEThttps://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zipchrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
x-react-router: json
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept: application/json
x-requested-with: XMLHttpRequest
x-github-target: dotcom
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:40 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"6b214c493d3371cdb75dc5fe9f2758f6"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1940
x-github-request-id: DA54:13323D:6AC45D:7A7281:66AE34B9
-
GEThttps://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/Winlocker.VB6.Blacksod.zipchrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:40 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"01fbf4f853df104c8c05a6f74cf211bd"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 442
x-github-request-id: DA54:13323D:6AC488:7A72B1:66AE34C0
-
GEThttps://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/Winlocker.VB6.Blacksod.zipchrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:46:40 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e61453a6d8b82727dfe87839b3fc469c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 177
x-github-request-id: DA54:13323D:6AC488:7A72B2:66AE34C0
-
GEThttps://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zipchrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Sat, 03 Aug 2024 13:46:42 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: DA54:13323D:6AC526:7A7369:66AE34C0
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.111.154
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.111.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.109.133
-
Remote address:185.199.108.133:443RequestGET /u/44542704?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "c3560897e72d1da8d79d9c40d47e84fb3d3121364401f510640b4c0b118a1da0"
last-modified: Fri, 14 Feb 2020 15:58:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: FF03:1FF24D:3DF37E:4D932F:66A9299F
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
via: 1.1 varnish
x-served-by: cache-lon4257-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.985549,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: eb75b979d51ee040edb81554e4027718fabe3401
expires: Sat, 03 Aug 2024 13:51:22 GMT
source-age: 330509
vary: Authorization,Accept-Encoding
content-length: 3462
-
Remote address:185.199.108.133:443RequestGET /u/44542704?v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "9a2efe452d138368bb47150077cf3966a0e8a699137cd76496cedb32fa6eabb0"
last-modified: Fri, 14 Feb 2020 15:58:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 7D63:2F24D3:5067A5:64967A:66A60807
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
via: 1.1 varnish
x-served-by: cache-lon4257-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.985449,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 6bbbbe504857b5c9c4f013cb303b4014f0352203
expires: Sat, 03 Aug 2024 13:51:22 GMT
source-age: 535717
vary: Authorization,Accept-Encoding
content-length: 3043
-
Remote address:185.199.108.133:443RequestGET /u/39349444?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "bbd78d1ccf4743a85b2c5003d9d579945b57235f0c8533ffd5c94ea947c970c8"
last-modified: Sun, 19 Mar 2023 14:46:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 2860:5A6B3:C59C9:F8F63:66A0E1B5
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
via: 1.1 varnish
x-served-by: cache-lon4257-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692788.826844,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: fd9526e91ee1956237e67785727cba91eb92e1c8
expires: Sat, 03 Aug 2024 13:51:27 GMT
source-age: 873212
vary: Authorization,Accept-Encoding
content-length: 2493
-
Remote address:185.199.108.133:443RequestGET /u/51242428?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "bcbeb95c3f21364aef292d9e6c261374e079265660dda6145e13de8a5be8546f"
last-modified: Tue, 19 May 2020 23:35:43 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 9BAF:55BA8:2D097A:379353:66A31AF0
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
via: 1.1 varnish
x-served-by: cache-lon4257-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692788.827592,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 4c3f34562c4f9822a95cbc77b50232ad0559b655
expires: Sat, 03 Aug 2024 13:51:27 GMT
source-age: 727491
vary: Authorization,Accept-Encoding
content-length: 1590
-
Remote address:185.199.108.133:443RequestGET /u/63458929?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "bcc9f35f4a15a3090f3b1adfdb7cfb0556b93a44cdde6b1d14c5aa9d81f36a38"
last-modified: Sun, 27 Dec 2020 15:39:11 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 862B:AF5B9:38990F:46C192:66A8D830
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
via: 1.1 varnish
x-served-by: cache-lon4257-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692788.829654,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: a08a23459b61a502cfbf95e7721d9ade94e22c17
expires: Sat, 03 Aug 2024 13:51:27 GMT
source-age: 351363
vary: Authorization,Accept-Encoding
content-length: 6047
-
Remote address:185.199.108.133:443RequestGET /u/17717494?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
last-modified: Sat, 26 Jul 2014 17:47:09 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: CFBC:E9B95:174FC7:1C7123:66A2F6A3
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
via: 1.1 varnish
x-served-by: cache-lon4257-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692788.829673,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 6884b5724cb9b2d907322da5b7a59c6cccde1979
expires: Sat, 03 Aug 2024 13:51:27 GMT
source-age: 736783
vary: Authorization,Accept-Encoding
content-length: 1505
-
Remote address:185.199.108.133:443RequestGET /u/42248228?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "d5c09e3ef46dc6f86f1412a05a1a35bf9d8f63d9dc236affaedec77cebc9749e"
last-modified: Tue, 12 Jul 2022 18:15:38 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 3DC5:1374FA:191461:1F0562:66A4450A
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
via: 1.1 varnish
x-served-by: cache-lon4257-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692788.829757,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 0c729cdd0bbce96049f777e02ac2c743743d205e
expires: Sat, 03 Aug 2024 13:51:27 GMT
source-age: 651177
vary: Authorization,Accept-Encoding
content-length: 1957
-
GEThttps://private-user-images.githubusercontent.com/44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.1XAyVgH4bIZI-T1q0_8q61XQO02q9dnQiElDJQWf3n8chrome.exeRemote address:185.199.108.133:443RequestGET /44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.1XAyVgH4bIZI-T1q0_8q61XQO02q9dnQiElDJQWf3n8 HTTP/2.0
host: private-user-images.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "99f7b59bb69d6870454d0e3b02b058fc"
cache-control: max-age=2592000
content-type: image/png
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:28 GMT
via: 1.1 varnish
age: 262003
x-served-by: cache-lon4257-LON
x-cache: HIT
x-cache-hits: 1
x-timer: S1722692789.514200,VS0,VE1
content-security-policy: default-src 'none'; script-src 'none'; img-src 'self'; media-src 'self'; sandbox;
x-fastly-request-id: 4a28c2cbe19cd0a72a5779c1e99cc92e131829cd
server: GitHub.Cloud
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
timing-allow-origin: https://github.com
content-length: 109112
-
Remote address:185.199.108.133:443RequestGET /u/44542704?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "d49ce3184891e8e0e902596e2f95df08a2f1c8418a4a1f671c1685f3ed3398cb"
last-modified: Fri, 14 Feb 2020 15:58:52 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 5742:5A6B3:320C60:3DE1C7:66A37F84
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:29 GMT
via: 1.1 varnish
x-served-by: cache-lon4257-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692789.042478,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 099a901cbbacc052de33cf51c9cd3259cc6b696f
expires: Sat, 03 Aug 2024 13:51:29 GMT
source-age: 701743
vary: Authorization,Accept-Encoding
content-length: 1883
-
Remote address:185.199.108.154:443RequestGET /assets/light-efd2f2257c96.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:39 GMT
etag: 0x8DC913A4EE7222B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
age: 3763346
x-served-by: cache-iad-kjyo7100087-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 154, 9799
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 652256d51916f75fc8121dd47f66a655bcf98c2e
content-length: 6777
-
Remote address:185.199.108.154:443RequestGET /assets/dark-6b1e37da2254.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:38 GMT
etag: 0x8DC913A4DF23CAF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
age: 3763345
x-served-by: cache-iad-kcgs7200155-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 11810, 9768
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fde1c8117b9bbe5e6bcb5d1f3472fff4a93d9d90
content-length: 6751
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-8500c2c7ce5f.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 31 Jul 2024 18:31:51 GMT
etag: 0x8DCB18F0BB6BA5B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
age: 223107
x-served-by: cache-iad-kjyo7100152-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 69, 467
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c28aaddde48b4657885324e5c3467fd8149de93c
content-length: 2332
-
Remote address:185.199.108.154:443RequestGET /assets/primer-38e58d71ea15.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 31 Jul 2024 18:31:51 GMT
etag: 0x8DCB18F0B80CBB5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
age: 223117
x-served-by: cache-iad-kcgs7200110-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 71, 2777
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: da0e7c476a2215e6401ab90651c835f295e1f2cd
content-length: 21650
-
Remote address:185.199.108.154:443RequestGET /assets/global-9e9ac94b9f81.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 19 Jul 2024 18:43:24 GMT
etag: 0x8DCA822ABE5E8AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
age: 854717
x-served-by: cache-iad-kjyo7100065-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 5, 9957
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5512577659c2654f3d9844fb6cc598580db050d9
content-length: 38533
-
Remote address:185.199.108.154:443RequestGET /assets/github-a1c8541470fb.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 02 Aug 2024 16:52:33 GMT
etag: 0x8DCB3138115448E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
age: 72634
x-served-by: cache-iad-kcgs7200051-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 9, 700
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 21b23f978283079842f9c1ecd57b5c9a886adbf8
content-length: 38559
-
Remote address:185.199.108.154:443RequestGET /assets/profile-7cc0493c2455.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:40 GMT
etag: 0x8DC913A4F6C3759
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
age: 2843420
x-served-by: cache-iad-kiad7000133-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 163, 9786
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: dbf5ebe1fad3cf1ef101cbe77eb23837c2dc1bd6
content-length: 1554
-
Remote address:185.199.108.154:443RequestGET /assets/insights-01fdd21639e9.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 19 Jun 2024 21:38:14 GMT
etag: 0x8DC90A820196D66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
age: 2016328
x-served-by: cache-iad-kiad7000138-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 8, 1591
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e2419d6638e60472ef23c5bc2cbf8155857a8f30
content-length: 2157
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-233f7e129770.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9EF7E8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kiad7000146-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9202
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 55deb5eb8eb903fa2c52658e2d5ee21e2cb97e7c
content-length: 3000
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1D5FD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100087-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9248
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b804b48348657fb612cfe9aa856fa93b313d0ea1
content-length: 2385
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1E2257
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200153-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9277
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0543d16a9754ce30682920f2e33d541dfc166d98
content-length: 3816
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE50665
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200053-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9240
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bfa7184bd96dd3509d91c59cd712178d2163c0ad
content-length: 4582
-
Remote address:185.199.108.154:443RequestGET /assets/environment-bcaf5ff1a8f7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9E02677
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100169-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9287
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0c7e7860d00b93bfc29cf66aaeb2eda49169233b
content-length: 4852
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9EFA756
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 308965
x-served-by: cache-iad-kcgs7200068-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 87, 3877
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0dd9d4a7f2f25692d7c3e5ce2b99a9b8214ba26e
content-length: 3026
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA265673
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200156-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9286
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b6cf0b2dfbd0a6a52fd0ecbeac8c8fab19832354
content-length: 9804
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2E4C8FC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kiad7000157-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9239
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 30403588a6755e975bcdede0752be5803705b287
content-length: 5032
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EC618E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100092-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9235
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f1534c3cb0383ec41a02cf786ce4b088c4a35198
content-length: 3364
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:07 GMT
etag: 0x8DCAC28A082FE08
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200144-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9278
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d7b3587583a632fd4aed879e9a1f538885d24f53
content-length: 5699
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:07 GMT
etag: 0x8DCAC28A0812B66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100100-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9239
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7dfcf3ccfdacc887e467810bf440e5bbfee5598d
content-length: 3081
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2E9CC66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100096-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9662
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 85f22ad84e01e91c86e0b5bc3b913b93d2ddf9f5
content-length: 2402
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F1513E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200102-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9232
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 769d8a7a3e02e6df67e05738c0445079653a076d
content-length: 4939
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2435F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100033-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9163
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 12e01a41cc30248f9f8d460649a43488563fa2c7
content-length: 3070
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2435F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kiad7000168-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9241
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 970f6bbaa804b57f9fe76f3876960b2d071c86a3
content-length: 3284
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-7505bd7456d8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2E15EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100041-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9414
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d92ac04fc8a4b506c2bc332c5a0bedfce4e02e08
content-length: 18641
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-d3ba3606e12c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:39:15 GMT
etag: 0x8DCB3332C8737B5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 10988
x-served-by: cache-iad-kiad7000146-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 21, 162
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a6f9a869997c109ce5ddcadf429be964e8469514
content-length: 13740
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9B32E84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100048-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9241
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0a00ad41dbc4f8c6a6e5b27dccae2798826d5563
content-length: 6921
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F23A95
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100027-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9239
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1fc1e544dc33c18e05f5c3ab1c6c110963cadf42
content-length: 7912
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:14 GMT
etag: 0x8DCAC28A4AA6B3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200164-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9239
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4e1c50606d48d354d0b5330b83a52df24746e8af
content-length: 5472
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:44 GMT
etag: 0x8DCB17C4F802462
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 244221
x-served-by: cache-iad-kiad7000085-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 67, 3048
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fe77061d2cd0f79b7177ff61c63557d76704b5fe
content-length: 25374
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 11:12:11 GMT
etag: 0x8DCB0887595AC07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 272970
x-served-by: cache-iad-kcgs7200120-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 1, 3582
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6d36bd6139b39022198c41588d81207828737407
content-length: 7750
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA245CD8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kiad7000129-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9189
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0b9378ad3a8ef7f786d451c3d21ff207d9eec24f
content-length: 4301
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:38 GMT
etag: 0x8DCAC9DC49A0B35
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 425483
x-served-by: cache-iad-kcgs7200050-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 29, 5407
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4bc01b3e1a85e3de6146af3906c1ad61cd71dc7c
content-length: 5253
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 13:53:45 GMT
etag: 0x8DCB2315C62D558
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 158665
x-served-by: cache-iad-kcgs7200067-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 19, 1956
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 10ef364e121ad1cca00c14ce4f9edc9778993b06
content-length: 11024
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:44 GMT
etag: 0x8DCB17C4F94A6D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 244221
x-served-by: cache-iad-kcgs7200173-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 67, 3013
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fc8fec36d67837b1aac49eacff598c992bf2a04c
content-length: 4754
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA6B9D0E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200046-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9314
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 572d545bb08761a6400df094b7c09ab1325ca243
content-length: 3001
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9EF7E8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100147-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9234
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c85ef54c7caf66ce33f671104a973d5560564b1f
content-length: 5296
-
GEThttps://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1DD48C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200123-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9191
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e34ea8d4bc20f38909a88c1f3fa232c5739dbacc
content-length: 4812
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EF1D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100067-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9207
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4baf1ee9dca4b1ba5e18456f280a10b847ab9efc
content-length: 3601
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 16:36:14 GMT
etag: 0x8DCB2480F24169B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 146431
x-served-by: cache-iad-kjyo7100107-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 88, 146
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 83e3b8ae2a3724e3d3e115ad97b19d6cad0e6681
content-length: 7725
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA245CD8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kiad7000173-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9248
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a30676cde8ab8d45741d7f7e0daff889ca4090ab
content-length: 3911
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F2AF44
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100141-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 3351
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bbd42f810bb2c180f5cdd1b8953fdb92abfe7f3c
content-length: 8100
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA15C92E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 308965
x-served-by: cache-iad-kiad7000050-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 87, 3865
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c4e548614ce6847160e45a320f46e41ff397b696
content-length: 3320
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-eea438ad0058.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:49 GMT
etag: 0x8DCAB55C7A8E0D2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100053-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9228
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5cf4b57768856c7666ec2f560b2cb26bddd1d04c
content-length: 3091
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9E07445
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kiad7000133-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 9263
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ca2461f659ae5f9972f14f88a9538b4f3dbd4330
content-length: 4125
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-957ece5a6535.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:50 GMT
etag: 0x8DCAB55C856ACEA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100029-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 10149
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f9a5e220c05e7f5ba0451894346c21c42d0650c2
content-length: 54857
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-1eda98-664ffedb1f0d.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-1eda98-664ffedb1f0d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:05 GMT
etag: 0x8DCB0283164C0A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 308918
x-served-by: cache-iad-kiad7000097-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 94, 656
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: da27ec4af93f6e5c6a5ab2d18d13ef0298b5020b
content-length: 12491
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_remote-form_dist_-347280-56844834db2c.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_remote-form_dist_-347280-56844834db2c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1D38EE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833196
x-served-by: cache-iad-kjyo7100106-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 57, 1471
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f94a634eb24c82c41309e0f1132bb5a05fa5991f
content-length: 3943
-
Remote address:185.199.108.154:443RequestGET /assets/profile-bb729708e813.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA43D6F1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 308965
x-served-by: cache-iad-kiad7000134-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 87, 4121
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e73daa642209be4b41e09445e33abde838772bff
content-length: 4444
-
Remote address:185.199.108.154:443RequestGET /assets/react-lib-7b7b5264f6c1.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAB9BA4E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100061-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9811
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 66a10cafd0d8ca3375c78d79331c3a423598c8c7
content-length: 4777
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9B32E84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kiad7000030-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 9761
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ee751d6698eb85f454399667b227fcd31e16cce5
content-length: 7009
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA71914B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 308965
x-served-by: cache-iad-kiad7000096-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 61, 4301
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 380a3018daa9f6ce01919edf757dc9f381877108
content-length: 4944
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832DBB20A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 308965
x-served-by: cache-iad-kjyo7100028-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 87, 3860
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b2a9a511c6889fd1747e33830d21eaf41b7e3c76
content-length: 12470
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA172CCD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 308965
x-served-by: cache-iad-kiad7000136-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 87, 4091
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 41ea1ffd99884edcb505137cc3defe480ca3f518
content-length: 8466
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA240F10
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833243
x-served-by: cache-iad-kcgs7200022-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 13, 7381
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f5165dc23bccb1da525fc1643cc4a9bb468e4afb
content-length: 5219
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:42 GMT
etag: 0x8DCAC9DC6B279D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 425483
x-served-by: cache-iad-kjyo7100100-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 29, 5563
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3c8aa43ef31a19c7a82ca37c2c32805a5230f098
content-length: 4230
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:51 GMT
etag: 0x8DCAB55C8E94772
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833243
x-served-by: cache-iad-kcgs7200110-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 13, 7376
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3af20f1959b84135e20eac5c72180d38bcf39a25
content-length: 4081
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:29 GMT
etag: 0x8DCB32E98CB25F0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 58184
x-served-by: cache-iad-kjyo7100058-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 5, 523
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: aca6df1d1f97786a5664eb6bf012c0b0b88f67a0
content-length: 9948
-
Remote address:185.199.108.154:443RequestGET /assets/keyboard-shortcuts-dialog-12eb51662ed7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9F67D75
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 308965
x-served-by: cache-iad-kjyo7100062-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 87, 5
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fcac206bea0ed4871ede9d7a6c925296849e6b5a
content-length: 140754
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAEA09D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833235
x-served-by: cache-iad-kcgs7200084-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 68, 2045
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 10ffd8ee837ee70f7804e8ec79c6b87e36549b68
content-length: 7225
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-4426dd0b720e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:26 GMT
etag: 0x8DCB32E970A9306
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 58184
x-served-by: cache-iad-kjyo7100073-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 5, 544
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 190be866ab146307c0bacba613a4ecbb6b822195
content-length: 58560
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:44 GMT
etag: 0x8DCAB55C4C09E55
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200172-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 8720
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6f9a03095332e5d86cfb31b51f85b4ed4904d728
content-length: 3734
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC38600FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 425483
x-served-by: cache-iad-kjyo7100097-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 28, 4969
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 646d8ee1db0a6907b4f2ca655163dd5236194b25
content-length: 5551
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C40A5046
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kcgs7200096-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 8638
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 49342e620fa5ecb50c9a93d3a3a6efb73f7f136a
content-length: 543
-
GEThttps://github.githubassets.com/assets/chunk-app_components_profiles_profile-timezone-element_ts-1717b6df5a88.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_profiles_profile-timezone-element_ts-1717b6df5a88.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C404FF09
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833229
x-served-by: cache-iad-kjyo7100106-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 12643, 11
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f87611efb668d4160771b37a75aeab1988aafdd4
content-length: 866
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49EE458
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 833246
x-served-by: cache-iad-kjyo7100136-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 8338
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a3ee96f07c9089dcdc8a44fe5608b6063fa1318a
content-length: 5761
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49F5900
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 833206
x-served-by: cache-iad-kcgs7200052-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 13, 576
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 39d0f355d2d3f53fbe8f874a9ea8c9bedefb3d20
content-length: 5762
-
Remote address:185.199.108.154:443RequestGET /assets/ui_packages_paths_index_ts-a158fab14b00.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC36FD2D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 425443
x-served-by: cache-iad-kjyo7100117-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 70, 351
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: dd1266e479055b7c72f8fd20ac0a26cec241cf05
content-length: 7226
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4602615
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 833246
x-served-by: cache-iad-kjyo7100054-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 8405
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4216878af007d8c18abaff6bdf46520ba1dca34f
content-length: 9784
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C3BC60CD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 833232
x-served-by: cache-iad-kjyo7100080-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 32, 189
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 08c7f55e6052ca378da21a3173713b6a43134ea2
content-length: 361
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49BDA85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 833231
x-served-by: cache-iad-kcgs7200110-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 38, 172
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1802ec2a10e85c05bf6fef726c20cd894a74f5f0
content-length: 5926
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C499BA0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 833246
x-served-by: cache-iad-kiad7000112-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 8613
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d05598f1f2ca04df958217fb7e69a6063f9b5623
content-length: 2793
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:42 GMT
etag: 0x8DCAC9DC6B2C793
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 425483
x-served-by: cache-iad-kjyo7100149-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 34, 4724
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9b69d4be4151d6462d7e8e9cdebf2f3d5fd6f59d
content-length: 9252
-
GEThttps://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 09:42:44 GMT
etag: 0x8DCAC8E22C8A976
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 789561
x-served-by: cache-iad-kcgs7200040-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 7, 3095
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 518c4566b9f9ac7992133c703fa8bf3e484cc824
content-length: 22622
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_sortablejs_Sortable_js-482639cc6e8d.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_sortablejs_Sortable_js-482639cc6e8d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C484C2FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 833246
x-served-by: cache-iad-kjyo7100049-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 25, 8552
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b841c73d59d21b4ebb63d172359d856b2995705d
content-length: 2957
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_sortable-behavior_ts-a310ea4a6d42.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_sortable-behavior_ts-a310ea4a6d42.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49882E5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 833246
x-served-by: cache-iad-kiad7000137-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 25, 8591
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2aef1054d6429c022d0cead5acfcaec7376ba651
content-length: 3180
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C3C1B204
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 833246
x-served-by: cache-iad-kiad7000154-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 8352
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4257bc28c944078cfcce98abb99c3685c222f1d7
content-length: 5074
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f3-d3f8dfb088d1.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f3-d3f8dfb088d1.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 12:05:59 GMT
etag: 0x8DCB2EB78A0D771
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 90090
x-served-by: cache-iad-kcgs7200031-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 15, 1095
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 043549af41a4d24c9cd61fa43e53523d40266ce9
content-length: 4751
-
GEThttps://github.githubassets.com/assets/chunk-app_components_accessibility_animated-image-element_ts-148e81ad6baa.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_accessibility_animated-image-element_ts-148e81ad6baa.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC38600FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 425483
x-served-by: cache-iad-kcgs7200025-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 34, 4705
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8b9356842ccae376b7dc57b4e278a2ff30992995
content-length: 6638
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4A09029
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 833246
x-served-by: cache-iad-kcgs7200110-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 25, 8479
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 85c981655051bde3c3ececd646d82101717d9cb3
content-length: 9412
-
Remote address:185.199.108.154:443RequestGET /assets/repository-a7f555d78ff9.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 15 Jul 2024 16:17:01 GMT
etag: 0x8DCA4E98F133E56
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 1518147
x-served-by: cache-iad-kcgs7200039-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 87, 8607
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1a37f3733f8d66fd4bac6845c4513e77a8bc0efe
content-length: 5039
-
Remote address:185.199.108.154:443RequestGET /assets/code-9fa8d759d6f1.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 26 Jul 2024 20:04:50 GMT
etag: 0x8DCADAE351C4D8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 331220
x-served-by: cache-iad-kjyo7100025-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 32, 2699
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5aab17de6cb38ba90d4bb54a798999d6cff69875
content-length: 5596
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.csschrome.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 21 Jun 2024 00:59:32 GMT
etag: 0x8DC918D6979838D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 3654079
x-served-by: cache-iad-kiad7000026-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 10571, 8140
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4c9f6b0baf859fae84a5ae6861b6ad76bbd84283
content-length: 476
-
GEThttps://github.githubassets.com/assets/repos-overview.47cf64b9ae0677ccb350.module.csschrome.exeRemote address:185.199.108.154:443RequestGET /assets/repos-overview.47cf64b9ae0677ccb350.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 17 Jun 2024 21:24:12 GMT
etag: 0x8DC8F13D5428FE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 3781723
x-served-by: cache-iad-kcgs7200145-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 44, 5394
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0ec6d6dc8cb6e1153817f4a125bcfdd8274afe33
content-length: 220
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1E2257
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 833250
x-served-by: cache-iad-kiad7000080-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 16, 6657
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 547978418363b5b96f0a925ff0aefd88c17293a7
content-length: 2607
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE8ABD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 833250
x-served-by: cache-iad-kiad7000040-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 14, 7536
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d218f732b80f46040f740978b944ab11906cb6c4
content-length: 3888
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-754e509608bc.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-754e509608bc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA25E1C8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 833249
x-served-by: cache-iad-kiad7000098-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 14, 5757
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e425c01cc3183c5c9c521c512859a67b2efeca85
content-length: 7953
-
Remote address:185.199.108.154:443RequestGET /assets/codespaces-9aa895d4ac0a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EBC605
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 833250
x-served-by: cache-iad-kcgs7200021-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 14, 7537
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 43763c81e2ec8237450ac86ed40b39e22a4e41a5
content-length: 3258
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 20:53:44 GMT
etag: 0x8DCB0108925F4A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 229899
x-served-by: cache-iad-kjyo7100104-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 38, 1825
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7bc7faab6c2bbd44ff53d21b674079fe803a367c
content-length: 10211
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9DE7C9A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308963
x-served-by: cache-iad-kjyo7100125-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 66, 2560
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7c6f1c0fd9bf74e27d8c527d0228f764cabab05d
content-length: 17443
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-76e4d3c3d00b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC2F3EAEE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 425486
x-served-by: cache-iad-kjyo7100077-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 23, 3870
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ad6d60c14295f6a3e5b386c98c1c7c550983d660
content-length: 3261
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 17:39:53 GMT
etag: 0x8DCB0BE9F0A0143
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 312621
x-served-by: cache-iad-kcgs7200133-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 2, 2552
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 55b91a6ca4c23d7d73b90e51450d20b4c3ed4b3f
content-length: 20080
-
Remote address:185.199.108.154:443RequestGET /assets/code-menu-ca7752c753eb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA742672
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308970
x-served-by: cache-iad-kiad7000165-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 86, 3357
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c37f26a0c794dae65c45c552ff0283164399fcaa
content-length: 10622
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:44 GMT
etag: 0x8DCAB55C4D1069F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 833250
x-served-by: cache-iad-kjyo7100038-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 16, 6866
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 62f1383103ab7b56b7f37c96997ad22b09af7ead
content-length: 237
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA71DF1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308969
x-served-by: cache-iad-kjyo7100043-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 51, 3308
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e6769b59513d565c109dcdee70816560132a27c8
content-length: 4233
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA4BE42F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308963
x-served-by: cache-iad-kiad7000052-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 73, 3202
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1cb02e877e040226db490e63f3c5727bf12784d8
content-length: 8277
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE5A1FC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 833248
x-served-by: cache-iad-kiad7000156-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 25, 6004
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 53fcf65e40a21cc5bc093d431caeda9b2cd20642
content-length: 3475
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA172CCD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308969
x-served-by: cache-iad-kiad7000058-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 56, 3518
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bfd6237b5c8161fdd0ab8b0d3dc391ad81e8b883
content-length: 3763
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu-8bafb075535c.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu-8bafb075535c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA73B1CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308970
x-served-by: cache-iad-kiad7000107-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 85, 3236
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7906f08475a70d108dabf0df8335736d0dbaf52b
content-length: 5697
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA6E6090
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308963
x-served-by: cache-iad-kjyo7100115-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 61, 2249
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 792445ba507ae9533a188ebf718141c1f27374fd
content-length: 3907
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832D85A61
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308966
x-served-by: cache-iad-kjyo7100127-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 71, 2520
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 399a83d51b657c368c40d46958b2c1fad0d96bd3
content-length: 3596
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832BDC448
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308966
x-served-by: cache-iad-kiad7000125-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 70, 2514
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b663380c6598225397bda5b97f7f82280ece2862
content-length: 6575
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:51 GMT
etag: 0x8DCAD1CC8678BF6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 308963
x-served-by: cache-iad-kcgs7200139-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 72, 3214
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5e8ebdf35ada920d7e6d4fb6e8ee4179a746fecf
content-length: 6249
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:32 GMT
etag: 0x8DCB32E9A85B19B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 58185
x-served-by: cache-iad-kiad7000179-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 52, 359
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 86c57c9c9fee86049b4294a1aa9f44ce6e120905
content-length: 6699
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9848AC2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 833242
x-served-by: cache-iad-kjyo7100083-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 32, 6001
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d78787d6511bf49c0b882eef5f518e0a11117102
content-length: 6182
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:45 GMT
etag: 0x8DCB17C4FBC9B6D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 244223
x-served-by: cache-iad-kjyo7100164-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 61, 1772
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b872ff9b1cc2f3e19c48c9b7dbcc1b97abef857f
content-length: 14433
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 14:14:00 GMT
etag: 0x8DCB23430D09718
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 149814
x-served-by: cache-iad-kiad7000047-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 92, 1044
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 75b5143a2540e3c0de0276ad6aff18ad865e5c07
content-length: 23754
-
Remote address:185.199.108.154:443RequestGET /assets/repos-overview-e943f94c1f26.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 20:01:11 GMT
etag: 0x8DCB0093174A912
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:27 GMT
age: 251845
x-served-by: cache-iad-kjyo7100073-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 7, 2093
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 26c48bcec4cf5344d8676d4a54783894f51ec5e5
content-length: 15022
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_markdown-accessiblity-table-element_markdown-accessiblity-table-element_ts-c75b359d442c.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_markdown-accessiblity-table-element_markdown-accessiblity-table-element_ts-c75b359d442c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C496626C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:28 GMT
age: 833249
x-served-by: cache-iad-kjyo7100125-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 15, 1834
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f18c90b1a1e8e8232bb1393da8cb2f7b0cda4788
content-length: 542
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C492217A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:28 GMT
age: 833242
x-served-by: cache-iad-kiad7000137-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 27, 4916
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 01556fdd754a66159c414032fe547c0b6210f6d2
content-length: 5216
-
GEThttps://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.csschrome.exeRemote address:185.199.108.154:443RequestGET /assets/react-code-view.234ae39ff1fa1232236c.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 24 Jun 2024 14:52:43 GMT
etag: 0x8DC945D4D8528F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:32 GMT
age: 3362081
x-served-by: cache-iad-kcgs7200050-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 44, 2904
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4caf8104b1d75d49eb623043e5ef3f26251541a4
content-length: 583
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA43FDD0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:32 GMT
age: 308973
x-served-by: cache-iad-kjyo7100091-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 108, 1328
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5d24e95de24bdc75c96012e43a5fa67b80069cf4
content-length: 4904
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:08 GMT
etag: 0x8DCB02832F9C69A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:32 GMT
age: 308970
x-served-by: cache-iad-kiad7000078-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 106, 1342
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a5d1ec61df075b1a7d2f9c3a35ed455e5b097eb3
content-length: 6177
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA72C86E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:32 GMT
age: 308970
x-served-by: cache-iad-kiad7000165-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 102, 1246
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 54b0a604d5b4b36e026ebef4389598601029136c
content-length: 5697
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA1616F2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:32 GMT
age: 308970
x-served-by: cache-iad-kjyo7100037-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 95, 1210
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 949b6e625995f35804ec6fa9f78b41f69051d028
content-length: 3616
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-a486e1df418e.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_register-app_ts-a486e1df418e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 14:33:38 GMT
etag: 0x8DCB30019473D5E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:32 GMT
age: 58190
x-served-by: cache-iad-kjyo7100078-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 3, 169
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b2cca77261f7cbb52f3a23b1fa38497d294d53b4
content-length: 7489
-
GEThttps://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 18:35:20 GMT
etag: 0x8DCB0C65DED1486
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:32 GMT
age: 149835
x-served-by: cache-iad-kjyo7100080-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 42, 580
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e8c8d2789db8b8649d07b50cc39994a0c195b26e
content-length: 7367
-
GEThttps://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:30 GMT
etag: 0x8DCB32E99CC0BD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:32 GMT
age: 58191
x-served-by: cache-iad-kiad7000039-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 36, 144
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7f50d1abbd804b7c3c7fefabea2aa05c09001a61
content-length: 75636
-
Remote address:185.199.108.154:443RequestGET /assets/react-code-view-a090dc7cab5e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 18:23:59 GMT
etag: 0x8DCB0C4C7CA86B9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:32 GMT
age: 79846
x-served-by: cache-iad-kjyo7100080-IAD, cache-lon420096-LON
x-cache: HIT, HIT
x-cache-hits: 26, 225
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d5626d95a1416e412f61fa287c982b2e91b573b3
content-length: 13941
-
Remote address:8.8.8.8:53Requestuser-images.githubusercontent.comIN AResponseuser-images.githubusercontent.comIN A185.199.108.133user-images.githubusercontent.comIN A185.199.109.133user-images.githubusercontent.comIN A185.199.111.133user-images.githubusercontent.comIN A185.199.110.133
-
Remote address:8.8.8.8:53Requestgithub-cloud.s3.amazonaws.comIN AResponsegithub-cloud.s3.amazonaws.comIN CNAMEs3-1-w.amazonaws.coms3-1-w.amazonaws.comIN CNAMEs3-w.us-east-1.amazonaws.coms3-w.us-east-1.amazonaws.comIN A52.216.92.235s3-w.us-east-1.amazonaws.comIN A52.217.47.20s3-w.us-east-1.amazonaws.comIN A52.217.226.73s3-w.us-east-1.amazonaws.comIN A52.216.109.107s3-w.us-east-1.amazonaws.comIN A54.231.168.241s3-w.us-east-1.amazonaws.comIN A3.5.27.56s3-w.us-east-1.amazonaws.comIN A52.217.128.113s3-w.us-east-1.amazonaws.comIN A52.216.221.25
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.111.133raw.githubusercontent.comIN A185.199.110.133raw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.108.133
-
Remote address:8.8.8.8:53Request10.27.171.150.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request10.27.171.150.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request215.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request215.156.26.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request133.108.199.185.in-addr.arpaIN PTRResponse133.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-133githubcom
-
Remote address:8.8.8.8:53Request133.108.199.185.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request26.35.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request26.35.223.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
Remote address:185.199.111.133:443RequestGET /Endermanch/Endermanch/main/enderman.gif HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: image/gif
etag: W/"a680eb7e58cc21dbb1762707228717e710814dbe6477d6f01a35a4cbbe78ea55"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 1A21:12DB48:B4323:EB849:66AE245A
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.651653,VS0,VE1
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 84dca2cc790a71da7d77f014c658818fde625b61
expires: Sat, 03 Aug 2024 13:51:22 GMT
source-age: 262
content-length: 98534
-
Remote address:185.199.111.133:443RequestGET /Endermanch/Endermanch/main/header.png HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: image/png
etag: W/"802de9c78d53978d5bcd89adb628acd0e6f9f3c816b27bbcb61b3a419b002074"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 2799:12E961:BA1E9:F173D:66AE245A
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:22 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.651646,VS0,VE2
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 08ae1a3432f5cdff629ff12a2a92a56d31d34b48
expires: Sat, 03 Aug 2024 13:51:22 GMT
source-age: 262
content-length: 619157
-
GEThttps://camo.githubusercontent.com/0473112b18f52d4e216efd1c13c37d2716f0a3262d31750514e95968273f92f2/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d6976726c55373356634877267469746c653d57696e646f77732b31312b6f6e2b50656e7469756d2b34266c616e673d656e2674696d657374616d703d31363736393038313732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35chrome.exeRemote address:185.199.111.133:443RequestGET 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 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml; charset=utf-8
expires: Sat, 03 Aug 2024 14:33:01 GMT
last-modified: Sat, 03 Aug 2024 13:33:01 GMT
server: github-camo (7ae18601)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: DCD2:16A37F:63D23:80DB0:66AE33A6
accept-ranges: bytes
age: 264
date: Sat, 03 Aug 2024 13:46:23 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.459027,VS0,VE1
x-fastly-request-id: aeca4e58af3ab1cdde6ae1608b7f6cff292611c2
timing-allow-origin: https://github.com
content-length: 29863
-
GEThttps://camo.githubusercontent.com/a9eb65252e93a5281cd9fb9e81ecf44f54ae297520ae5274c907c320e0f80ef8/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d7662717055744c36373145267469746c653d426568696e642b7468652b57696e646f77732b58502b4b657967656e266c616e673d656e2674696d657374616d703d31363935323234393732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35chrome.exeRemote address:185.199.111.133:443RequestGET 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 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml; charset=utf-8
expires: Sat, 03 Aug 2024 14:33:01 GMT
last-modified: Sat, 03 Aug 2024 13:33:01 GMT
server: github-camo (7ae18601)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: A5C8:48DB6:71B96:963EF:66AE33A4
accept-ranges: bytes
age: 263
date: Sat, 03 Aug 2024 13:46:23 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.459103,VS0,VE1
x-fastly-request-id: 641a90e8326612f5fdaf9af5909f92139393dbda
timing-allow-origin: https://github.com
content-length: 13683
-
GEThttps://camo.githubusercontent.com/73c60b9deb44984644b95aca92d95b2dfa122499b0f3e4a6c0a56377c5d3fd42/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d5a637778546f4b6a4a6845267469746c653d5468652b53746f72792b6f662b596f75417265416e4964696f74266c616e673d656e2674696d657374616d703d31353930393430313732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35chrome.exeRemote address:185.199.111.133:443RequestGET 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 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml; charset=utf-8
expires: Sat, 03 Aug 2024 14:33:01 GMT
last-modified: Sat, 03 Aug 2024 13:33:01 GMT
server: github-camo (7ae18601)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 5B4A:68A13:3EE1F:4EE1A:66AE33A7
accept-ranges: bytes
age: 263
date: Sat, 03 Aug 2024 13:46:23 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.459053,VS0,VE1
x-fastly-request-id: 22c0990cc0529c22dd2e35bfc7645fc0583a437c
timing-allow-origin: https://github.com
content-length: 21762
-
GEThttps://camo.githubusercontent.com/b24d0cb310a2c523f19dae83e150458ef0dc87abc597b0ec5be956e74d0eabad/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d715576425374363657706b267469746c653d4861636b696e672b7468652b57696e646f77732b31302b532b4d6f6465266c616e673d656e2674696d657374616d703d31363736333033333732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35chrome.exeRemote address:185.199.111.133:443RequestGET 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 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml; charset=utf-8
expires: Sat, 03 Aug 2024 14:33:01 GMT
last-modified: Sat, 03 Aug 2024 13:33:01 GMT
server: github-camo (7ae18601)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: E657:1306C0:C740D:101BFE:66AE33A6
accept-ranges: bytes
age: 263
date: Sat, 03 Aug 2024 13:46:23 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.459133,VS0,VE1
x-fastly-request-id: 425a0c074994a41f55285e15e4285425757b58c3
timing-allow-origin: https://github.com
content-length: 30447
-
GEThttps://camo.githubusercontent.com/401dbc67c40a76ca9a2c088e091a4b97d2381292e28e7426937ae688eb06a5fd/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d44555554486b5172597930267469746c653d41637469766174696e672b57696e646f77732b776974682b43686174475054266c616e673d656e2674696d657374616d703d31363836393330353732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35chrome.exeRemote address:185.199.111.133:443RequestGET /401dbc67c40a76ca9a2c088e091a4b97d2381292e28e7426937ae688eb06a5fd/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d44555554486b5172597930267469746c653d41637469766174696e672b57696e646f77732b776974682b43686174475054266c616e673d656e2674696d657374616d703d31363836393330353732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml; charset=utf-8
expires: Sat, 03 Aug 2024 14:33:01 GMT
last-modified: Sat, 03 Aug 2024 13:33:01 GMT
server: github-camo (7ae18601)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 653C:1338B2:C7BD0:102380:66AE339F
accept-ranges: bytes
age: 263
date: Sat, 03 Aug 2024 13:46:23 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.459390,VS0,VE1
x-fastly-request-id: 9fa9b81c5b3c7c3f0692b76502d05f23929e88e0
timing-allow-origin: https://github.com
content-length: 32356
-
GEThttps://camo.githubusercontent.com/bf7471eac22aa7dacfff086b97e6a7b3bf3ba68594d53dfa3d903c11368f9ae9/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d4547666f6b75615f6a3830267469746c653d323074682b416e762e2b416c6c2b4e65772b57696e646f77732b58502b436f6d7075746572266c616e673d656e2674696d657374616d703d31363334383331333732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35chrome.exeRemote address:185.199.111.133:443RequestGET 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 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml; charset=utf-8
expires: Sat, 03 Aug 2024 14:33:01 GMT
last-modified: Sat, 03 Aug 2024 13:33:01 GMT
server: github-camo (7ae18601)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: DE0E:1338B2:C7BD0:102381:66AE33A4
accept-ranges: bytes
age: 263
date: Sat, 03 Aug 2024 13:46:23 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692783.459529,VS0,VE1
x-fastly-request-id: 3cccc7d1c4bf42fcfdcf44282eb45d272f4099b2
timing-allow-origin: https://github.com
content-length: 22543
-
GEThttps://camo.githubusercontent.com/282e16639a592d5570d6bcf81bb5ddb5be80d65b28439a9492829b963621a5b7/68747470733a2f2f6769746875622d726561646d652d73746174732e76657263656c2e6170702f6170693f757365726e616d653d656e6465726d616e6368267468656d653d7472616e73706172656e74chrome.exeRemote address:185.199.111.133:443RequestGET /282e16639a592d5570d6bcf81bb5ddb5be80d65b28439a9492829b963621a5b7/68747470733a2f2f6769746875622d726561646d652d73746174732e76657263656c2e6170702f6170693f757365726e616d653d656e6465726d616e6368267468656d653d7472616e73706172656e74 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml; charset=utf-8
server: github-camo (7ae18601)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 158B:12DB48:C19A9:FC152:66AE339E
accept-ranges: bytes
age: 256
date: Sat, 03 Aug 2024 13:46:23 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722692784.564547,VS0,VE1
x-fastly-request-id: d33427c00ddb5bab6cfb8b6c3999918a21fc860d
timing-allow-origin: https://github.com
content-length: 5277
-
GEThttps://camo.githubusercontent.com/06b0f50949ed4664060b2689dfc47f36455959dd562c5861ec818d43734a8879/68747470733a2f2f73706f746966792d6769746875622d70726f66696c652e6b697474696e616e782e636f6d2f6170692f766965773f7569643d333171346b376a796f366a793677766578646b3462676b6e7862657526636f7665725f696d6167653d74727565267468656d653d6e6174656d6f6f2d72652673686f775f6f66666c696e653d66616c7365266261636b67726f756e645f636f6c6f723d31323132313226696e7465726368616e67653d74727565266261725f636f6c6f723d366230336230266261725f636f6c6f725f636f7665723d66616c7365chrome.exeRemote address:185.199.111.133:443RequestGET /06b0f50949ed4664060b2689dfc47f36455959dd562c5861ec818d43734a8879/68747470733a2f2f73706f746966792d6769746875622d70726f66696c652e6b697474696e616e782e636f6d2f6170692f766965773f7569643d333171346b376a796f366a793677766578646b3462676b6e7862657526636f7665725f696d6167653d74727565267468656d653d6e6174656d6f6f2d72652673686f775f6f66666c696e653d66616c7365266261636b67726f756e645f636f6c6f723d31323132313226696e7465726368616e67653d74727565266261725f636f6c6f723d366230336230266261725f636f6c6f725f636f7665723d66616c7365 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml; charset=utf-8
server: github-camo (7ae18601)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 8355:1A02F:CDE09:108929:66AE3495
accept-ranges: bytes
age: 0
date: Sat, 03 Aug 2024 13:46:24 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600054-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722692784.596305,VS0,VE766
x-fastly-request-id: 990b58e40b29c4d8a701a881d15580f804cb6841
timing-allow-origin: https://github.com
content-length: 44105
-
Remote address:8.8.8.8:53Requestcamo.githubusercontent.comIN AResponsecamo.githubusercontent.comIN A185.199.110.133camo.githubusercontent.comIN A185.199.109.133camo.githubusercontent.comIN A185.199.108.133camo.githubusercontent.comIN A185.199.111.133
-
Remote address:185.199.108.154:443RequestGET /assets/pull-shark-default-498c279a747d.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Thu, 19 Oct 2023 22:56:30 GMT
etag: 0x8DBD0F6A22B689F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 2762225
x-served-by: cache-iad-kjyo7100173-IAD, cache-lcy-eglc8600036-LCY
x-cache: HIT, HIT
x-cache-hits: 38, 1309
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f90d7e2ce1069abc7190f7cbf99455cdfa36f0cf
content-length: 73496
-
Remote address:185.199.108.154:443RequestGET /assets/starstruck-default-b6610abad518.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Thu, 19 Oct 2023 22:56:32 GMT
etag: 0x8DBD0F6A37F19E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:23 GMT
age: 5096268
x-served-by: cache-iad-kiad7000129-IAD, cache-lcy-eglc8600036-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 754
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4e238be25a1803ac4c1fd7a77b2cfb807de4cc84
content-length: 71477
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D50EA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 41
x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600036-LCY
x-cache: HIT, HIT
x-cache-hits: 5396444, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 22049f9b95b18cd7a72a231948cfbc75fe1508a7
content-length: 959
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D47312
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 172
x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600036-LCY
x-cache: HIT, HIT
x-cache-hits: 141842, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7b51a5c0b76aca8c83ca7864ab8423ce94ea3682
content-length: 958
-
Remote address:185.199.108.154:443RequestGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Thu, 19 Oct 2023 22:56:17 GMT
etag: 0x8DBD0F69A3B5496
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:24 GMT
age: 1557063
x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600036-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 7129
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 33ee480d6924b5239282bb4c4b77b711ac5560ba
content-length: 14426
-
Remote address:185.199.108.154:443RequestGET /images/gravatars/gravatar-user-420.png?size=40 HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5F6061B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:40 GMT
age: 111
x-served-by: cache-iad-kiad7000066-IAD, cache-lcy-eglc8600036-LCY
x-cache: HIT, HIT
x-cache-hits: 232871, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a9a7c7118f6ce32fa79a2e1f7021cfb1dd0afd77
content-length: 5065
-
Remote address:8.8.8.8:53Request133.111.199.185.in-addr.arpaIN PTRResponse133.111.199.185.in-addr.arpaIN PTRcdn-185-199-111-133githubcom
-
Remote address:8.8.8.8:53Requestcontent-autofill.googleapis.comIN AResponsecontent-autofill.googleapis.comIN A142.250.27.95content-autofill.googleapis.comIN A142.250.102.95
-
GEThttps://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQlpzjkld-oO7BIFDdTB4P4hnfmxooZxpWISGQlp-QXpATgSWxIFDZsuAQMhnfmxooZxpWI=?alt=protochrome.exeRemote address:142.250.27.95:443RequestGET /v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQlpzjkld-oO7BIFDdTB4P4hnfmxooZxpWISGQlp-QXpATgSWxIFDZsuAQMhnfmxooZxpWI=?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
x-client-data: CMyGywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
-
GEThttps://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQkpuRrCXvMs6BIFDXoqIIkh-pYORMBUnrw=?alt=protochrome.exeRemote address:142.250.27.95:443RequestGET /v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQkpuRrCXvMs6BIFDXoqIIkh-pYORMBUnrw=?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
x-client-data: CMyGywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request95.27.250.142.in-addr.arpaIN PTRResponse95.27.250.142.in-addr.arpaIN PTRra-in-f951e100net
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.112.21
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 701
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002938
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9946:AD9A39:66AE34B1
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 668
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003419
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9946:AD9A38:66AE34B0
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 938
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002938
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9946:AD9A3B:66AE34B1
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 702
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003610
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9946:AD9A3A:66AE34B1
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1295
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001962
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D99F0:AD9B69:66AE34B2
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1012
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002162
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D99F0:AD9B67:66AE34B1
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1005
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002356
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D99F0:AD9B6A:66AE34B2
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 719
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002677
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D99F0:AD9B68:66AE34B2
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1061
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003837
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9B7B:AD9E6D:66AE34B2
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1355
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.004106
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9B7B:AD9E6E:66AE34B5
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1771
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003479
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9CFB:ADA123:66AE34B5
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1513
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001983
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9D48:ADA1D0:66AE34B8
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1107
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003162
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9D56:ADA1EF:66AE34B9
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1092
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003627
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9D56:ADA1F1:66AE34B9
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1376
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003280
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5D9D7A:ADA230:66AE34B9
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1441
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002682
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DA0F0:ADA86F:66AE34B9
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1156
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003610
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DA12F:ADA8D2:66AE34C0
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1161
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003826
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DA131:ADA8D3:66AE34C0
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1146
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002652
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DA131:ADA8D5:66AE34C0
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1608
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002913
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DA14E:ADA901:66AE34C0
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1636
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003257
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DAB8F:ADBC1E:66AE34C0
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1274
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003581
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DC28E:ADE733:66AE34D4
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1165
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003852
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DC2B0:ADE787:66AE3502
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1127
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001647
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DC2B0:ADE78B:66AE3502
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1112
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003532
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DC2B0:ADE789:66AE3502
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1448
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003251
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DC2B5:ADE791:66AE3502
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1395
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002883
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DCA3E:ADF572:66AE3502
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1395
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002252
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DCCDE:ADFA54:66AE3511
-
Remote address:140.82.112.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1395
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.007483
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DAD8:C4C69:5DD1AD:AE0397:66AE3516
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 4874
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722696385
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DADD:18EDA:69AE53:7047D3:66AE34B1
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 709
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722696385
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DADD:18EDA:69AE53:7047D4:66AE34B1
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 2341
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722696387
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DADD:18EDA:69AF3E:7048C7:66AE34B1
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 2623
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722696389
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DADD:18EDA:69AFB0:70493B:66AE34B3
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 1948
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722696398
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DADD:18EDA:69B2E9:704CBB:66AE34B5
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 712
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722696405
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DADD:18EDA:69B596:704F87:66AE34BE
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 336
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722696420
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DADD:18EDA:69BB6E:7055B3:66AE34C5
-
Remote address:8.8.8.8:53Request21.112.82.140.in-addr.arpaIN PTRResponse21.112.82.140.in-addr.arpaIN PTRlb-140-82-112-21-iadgithubcom
-
Remote address:8.8.8.8:53Request210.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestprivate-user-images.githubusercontent.comIN AResponseprivate-user-images.githubusercontent.comIN A185.199.109.133private-user-images.githubusercontent.comIN A185.199.110.133private-user-images.githubusercontent.comIN A185.199.108.133private-user-images.githubusercontent.comIN A185.199.111.133
-
GEThttps://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zipchrome.exeRemote address:185.199.111.133:443RequestGET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://github.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/zip
etag: W/"c4019e09f2259d6ea8a5d28f3d2b636004f8ab73c513653cb33bf45fa5bfd935"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: CA24:13302D:C311C:FDCA8:66AE34C2
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:46:43 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600074-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722692803.787990,VS0,VE238
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: a1ce99670351d01771d30626c70e0576f22fcf64
expires: Sat, 03 Aug 2024 13:51:43 GMT
source-age: 0
content-length: 1654828
-
GEThttps://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/7ev3n.zipchrome.exeRemote address:185.199.111.133:443RequestGET /Endermanch/MalwareDatabase/master/ransomwares/7ev3n.zip HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://github.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/zip
etag: W/"30fe02f6de3ae26c59067dcb4849de377cd1964d6f4c6b3eade589b66069ce6b"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: D8BD:18E5D:CFA65:10A6A1:66AE3504
accept-ranges: bytes
date: Sat, 03 Aug 2024 13:47:48 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600074-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722692869.737908,VS0,VE130
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 825d40ccc94beadf48654d6b7d423a6565e5e679
expires: Sat, 03 Aug 2024 13:52:48 GMT
source-age: 0
content-length: 143093
-
Remote address:8.8.8.8:53Request157.123.68.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request15.164.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestcollect.installeranalytics.comIN AResponsecollect.installeranalytics.comIN A54.167.177.111collect.installeranalytics.comIN A52.54.161.79
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 164
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 402 Payment Required
Content-Type: application/json; charset=utf-8
Date: Sat, 03 Aug 2024 13:46:53 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
Set-Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366;PATH=/;MAX-AGE=600
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 176
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:54 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 178
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:54 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 181
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:54 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 177
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:54 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 171
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:54 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 181
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:54 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 180
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:54 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 180
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:54 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 182
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:54 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 187
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:55 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 180
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:55 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 173
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:55 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 169
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:55 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 176
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:55 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:54.167.177.111:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded; charset=utf-8
User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19041 ; x64)
Host: collect.installeranalytics.com
Content-Length: 173
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DE10DBFD7E5D4AE6378040B3BE1E956BB8943CE7783F2A16A31B01C12D70B5AA9BD74C387C0009FC4F39F82D3C14701366
ResponseHTTP/1.1 402 Payment Required
Date: Sat, 03 Aug 2024 13:46:55 GMT
ETag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
X-Powered-By: Express
Content-Length: 2
Connection: keep-alive
-
Remote address:8.8.8.8:53Request111.177.167.54.in-addr.arpaIN PTRResponse111.177.167.54.in-addr.arpaIN PTRec2-54-167-177-111 compute-1 amazonawscom
-
Remote address:8.8.8.8:53Request57.110.18.2.in-addr.arpaIN PTRResponse57.110.18.2.in-addr.arpaIN PTRa2-18-110-57deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.113.22
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
x-react-router: json
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept: application/json
x-requested-with: XMLHttpRequest
x-github-target: dotcom
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:47:46 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"09bdad6045527817c28f5ef682ab3014"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1938
x-github-request-id: DD9E:132B8C:692B3F:78DD10:66AE3502
-
GEThttps://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/7ev3n.zipchrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares/7ev3n.zip HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:47:46 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e61453a6d8b82727dfe87839b3fc469c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 177
x-github-request-id: DD9E:132B8C:692B51:78DD2A:66AE3502
-
GEThttps://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/7ev3n.zipchrome.exeRemote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/7ev3n.zip HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-ch-ua-platform: "Windows"
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 03 Aug 2024 13:47:46 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"dc0419f25b3270d947d0dcc878b1800b"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 456
x-github-request-id: DD9E:132B8C:692B51:78DD29:66AE3502
-
Remote address:20.26.156.215:443RequestGET /Endermanch/MalwareDatabase/raw/master/ransomwares/7ev3n.zip HTTP/2.0
host: github.com
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=9Tuq5nUXAXNF0fz3FKbjzzICISJXVTcThv71BRUdbSbL2Am0h4ABfe1C2U82MJ5FcF6i09hG9RY9mQ8IDjf8vyDKqqr31oBOpZtbjJI8YAa%2Fnj%2FFaapHDzUmcsh5%2B3ZCIB6jUQ%2BlkX1ECJHvEy10hvTfN%2Fwa%2Bo9Xbmp6UcuqgYvLX6vijaH%2B9LWru7uVnhhffEdXuwtGqNaQU0KsWxhFm7cGran0zlwGx4rfvDDEaxfAlLiR25F1a6ntBVJoVV0whsdP%2B3huofeVfcDp26Bz8A%3D%3D--NA3pf3bMjyiZXa1n--twbjC1gKSJ3%2F2X7kgspSDQ%3D%3D
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Sat, 03 Aug 2024 13:47:48 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/7ev3n.zip
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: DD9E:132B8C:692C20:78DE16:66AE3502
-
Remote address:8.8.8.8:53Requestblockchain.infoIN AResponseblockchain.infoIN A104.16.237.243blockchain.infoIN A104.16.236.243
-
GEThttps://blockchain.info/api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.eEndermanch@7ev3n.exeRemote address:104.16.237.243:443RequestGET /api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.e HTTP/1.1
User-Agent: Internet Explorer
Host: blockchain.info
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
location: https://www.blockchain.com/api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.e
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-blockchain-cp-f: x50q 0.000 3a0dbded5951b185ccd09ceb3bf97276
x-blockchain-language: en
x-blockchain-language-id: 0:0:0 (en:en:en)
x-blockchain-server: BlockchainFE/1.0
x-content-type-options: nosniff
x-original-host: blockchain.info
x-request-id: 3a0dbded5951b185ccd09ceb3bf97276
x-xss-protection: 1; mode=block
CF-Cache-Status: DYNAMIC
Set-Cookie: _cfuvid=7qR7HJ2qoe6f1wTXlsfyJ6_GCvJ3Ve_822cTSKR5a80-1722692879240-0.0.1.1-604800000; path=/; domain=.blockchain.info; HttpOnly; Secure; SameSite=None
Server: cloudflare
CF-RAY: 8ad6c33efc2455ea-LHR
-
Remote address:104.16.237.243:443RequestGET /q/getreceivedbyaddress/tle><meta%20name= HTTP/1.1
User-Agent: Internet Explorer
Host: blockchain.info
Cookie: _cfuvid=7qR7HJ2qoe6f1wTXlsfyJ6_GCvJ3Ve_822cTSKR5a80-1722692879240-0.0.1.1-604800000
ResponseHTTP/1.1 404 Not Found
Content-Type: application/json; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept-Encoding
x-blockchain-cp-b: haskoin-store-btc-kilo
x-blockchain-cp-f: x50q 0.038 - ed820fcf3d88ca7a66d011c5f5c30d3d
x-blockchain-language: en
x-blockchain-language-id: 0:0:0 (en:en:en)
x-blockchain-server: BlockchainFE/1.0
x-content-type-options: nosniff
x-original-host: blockchain.info
x-request-id: ed820fcf3d88ca7a66d011c5f5c30d3d
x-xss-protection: 1; mode=block
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 8ad6c343290355ea-LHR
-
Remote address:8.8.8.8:53Request243.237.16.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwww.blockchain.comIN AResponsewww.blockchain.comIN A104.17.11.85www.blockchain.comIN A104.16.57.69
-
GEThttps://www.blockchain.com/api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.eEndermanch@7ev3n.exeRemote address:104.17.11.85:443RequestGET /api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.e HTTP/1.1
User-Agent: Internet Explorer
Host: www.blockchain.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
location: https://www.blockchain.com/explorer/api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.e
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-blockchain-cp-f: 9m4p 0.000 a4e7169ebfaaaed96f1ad823f76a2a7a
x-blockchain-language: en
x-blockchain-language-id: 0:0:0 (en:en:en)
x-blockchain-server: BlockchainFE/1.0
x-content-type-options: nosniff
x-original-host: www.blockchain.com
x-request-id: a4e7169ebfaaaed96f1ad823f76a2a7a
x-xss-protection: 1; mode=block
CF-Cache-Status: EXPIRED
Set-Cookie: _cfuvid=gLUH_qh0eAqvZJSXWmZeV4s3.uA_M0bpoVqBDzNnEzU-1722692879544-0.0.1.1-604800000; path=/; domain=.blockchain.com; HttpOnly; Secure; SameSite=None
Server: cloudflare
CF-RAY: 8ad6c340ee3e9551-LHR
-
GEThttps://www.blockchain.com/explorer/api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.eEndermanch@7ev3n.exeRemote address:104.17.11.85:443RequestGET /explorer/api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.e HTTP/1.1
User-Agent: Internet Explorer
Host: www.blockchain.com
Connection: Keep-Alive
Cookie: _cfuvid=gLUH_qh0eAqvZJSXWmZeV4s3.uA_M0bpoVqBDzNnEzU-1722692879544-0.0.1.1-604800000
ResponseHTTP/1.1 302 Found
Transfer-Encoding: chunked
Connection: keep-alive
location: /explorer/api
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-blockchain-cp-b: explorer-react-frontend
x-blockchain-cp-f: 9m4p 0.039 - 1f2cf4d7f1ed25073794c19e8501587f
x-blockchain-language: en
x-blockchain-language-id: 0:0:0 (en:en:en)
x-blockchain-server: BlockchainFE/1.0
x-content-type-options: nosniff
x-original-host: www.blockchain.com
x-request-id: 1f2cf4d7f1ed25073794c19e8501587f
x-xss-protection: 1; mode=block
CF-Cache-Status: EXPIRED
Server: cloudflare
CF-RAY: 8ad6c3417ee29551-LHR
-
Remote address:104.17.11.85:443RequestGET /explorer/api HTTP/1.1
User-Agent: Internet Explorer
Host: www.blockchain.com
Connection: Keep-Alive
Cookie: _cfuvid=gLUH_qh0eAqvZJSXWmZeV4s3.uA_M0bpoVqBDzNnEzU-1722692879544-0.0.1.1-604800000
ResponseHTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: public, max-age=30, stale-while-revalidate=60, must-revalidate
content-language: en
content-security-policy: default-src 'self'; media-src 'self' https://anchor.fm https://*.cloudfront.net *.adform.net *.bannerflow.net; connect-src wss: https:; object-src 'none'; frame-src https://request-global.czilladx.com/ https://*.safeframe.googlesyndication.com/ *.googlesyndication.com; frame-ancestors 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.blockchain.com *.google-analytics.com https://coinzillatag.com/lib/display.js *.czilladx.com googleads.g.doubleclick.net https://cdn4.buysellads.net www.googletagservices.com *.googletagmanager.com c.amazon-adsystem.com securepubads.g.doubleclick.net c.amazon-adsystem.com adservice.google.com adservice.google.be tpc.googlesyndication.com btloader.com https://d3div1mtym39ic.cloudfront.net/aax2/apstag.js blob: *.cloudflare.com *.createjs.com *.cleverwebserver.com banner.org.ua *.addform.net *.bannerflow.net *.2mdn.net; form-action 'self'; style-src 'self' 'unsafe-inline' https://rsms.me fonts.googleapis.com *.adform.net *.2mdn.net; font-src 'self' https://rsms.me *.googleapis.com *.gstatic.com *.bannerflow.net *.adform.net; img-src 'self' https: data:; script-src-elem 'self' 'unsafe-inline' 'unsafe-eval' blob: *.cloudflare.com *.createjs.com *.cleverwebserver.com https://coinzillatag.com/lib/display.js *.czilladx.com banner.org.ua *.addform.net *.bannerflow.net *.2mdn.net https://*.blockchain.com *.google-analytics.com googleads.g.doubleclick.net https://cdn4.buysellads.net www.googletagservices.com *.googletagmanager.com c.amazon-adsystem.com securepubads.g.doubleclick.net c.amazon-adsystem.com adservice.google.com adservice.google.be tpc.googlesyndication.com btloader.com https://d3div1mtym39ic.cloudfront.net/aax2/apstag.js; child-src 'self' *.coinzilla.com *.coinzilla.io *.clevernt.com *.cleverwebserver.com feedapi.live hash.game bc.co bc.fun bcga.me bc.app bc.game;
referrer-policy: strict-origin-when-cross-origin
set-cookie: clang=en; Path=/
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept-Encoding
vary: Accept-Encoding
x-blockchain-cp-b: explorer-react-frontend
x-blockchain-cp-f: x50q 0.003 - 74e2fbbdda2973480992d2c894438a69
x-blockchain-language: en
x-blockchain-language-id: 0:0:0 (en:en:en)
x-blockchain-server: BlockchainFE/1.0
x-content-type-options: nosniff
x-frame-options: DENY
x-middleware-cache: STALE
x-original-host: www.blockchain.com
x-powered-by: Next.js
x-request-id: 74e2fbbdda2973480992d2c894438a69
x-xss-protection: 1; mode=block
CF-Cache-Status: MISS
Server: cloudflare
CF-RAY: 8ad6c3424fc89551-LHR
-
Remote address:8.8.8.8:53Request85.11.17.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestjaster.inIN AResponse
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 301
sec-ch-ua: "Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.2139607923.1722692781
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722696486
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DDFE:1B26B:6346D6:69E1B1:66AE3516
-
Remote address:8.8.8.8:53Requestjaster.inIN AResponse
-
150.171.27.10:443https://tse1.mm.bing.net/th?id=OADD2.10239360607761_1X7SCS2IJANBBPHGW&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90tls, http235.5kB 969.5kB 713 710
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360607761_1X7SCS2IJANBBPHGW&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Response
200 -
20.26.156.215:443https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.ziptls, http2chrome.exe19.3kB 408.2kB 243 371
HTTP Request
GET https://github.com/EndermanchHTTP Response
200HTTP Request
GET https://github.com/Endermanch/Endermanch/raw/main/header.pngHTTP Request
GET https://github.com/Endermanch/Endermanch/raw/main/enderman.gifHTTP Response
302HTTP Response
302HTTP Request
GET https://github.com/Endermanch?action=show&controller=profiles&tab=contributions&user_id=EndermanchHTTP Response
200HTTP Request
GET https://github.com/manifest.jsonHTTP Response
200HTTP Request
GET https://github.com/Endermanch?tab=repositoriesHTTP Response
200HTTP Request
GET https://github.com/Endermanch/Endermanch/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/awg-openwrt/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/NewOutlookPatcher/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/Windows11OOBE/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/nuxt-seo/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/Elevate/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/nuxt-site-config/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/nuxt-quasar/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/XPKeygen/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/vue-start-spa/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/DDoM/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/XPConfirmationIDKeygen/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/nortonvirussupportcenter.com/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/Koteyka-2.0/graphs/participation?h=28&type=sparkline&w=155HTTP Request
GET https://github.com/Endermanch/dmc/graphs/participation?h=28&type=sparkline&w=155HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabaseHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabaseHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/security/overall-countHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/spoofed_commit_check/5686c37347e2cb20cd08ba1ce7553ba30b0d0f4eHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/used_by_listHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/refs?type=branchHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/masterHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/branch-countHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tag-countHTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwaresHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwaresHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master/ransomwaresHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwaresHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/Winlocker.VB6.Blacksod.zipHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/Winlocker.VB6.Blacksod.zipHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/Winlocker.VB6.Blacksod.zipHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zipHTTP Response
302 -
1.1kB 4.0kB 10 8
-
2.1kB 4.8kB 12 11
-
185.199.108.133:443https://avatars.githubusercontent.com/u/44542704?v=4&size=40tls, http2chrome.exe10.0kB 146.9kB 105 131
HTTP Request
GET https://avatars.githubusercontent.com/u/44542704?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/44542704?v=4HTTP Response
200HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/39349444?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/51242428?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/63458929?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/17717494?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/42248228?s=64&v=4HTTP Request
GET https://private-user-images.githubusercontent.com/44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.1XAyVgH4bIZI-T1q0_8q61XQO02q9dnQiElDJQWf3n8HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/44542704?v=4&size=40HTTP Response
200 -
185.199.108.154:443https://github.githubassets.com/assets/react-code-view-a090dc7cab5e.jstls, http2chrome.exe72.4kB 1.3MB 885 988
HTTP Request
GET https://github.githubassets.com/assets/light-efd2f2257c96.cssHTTP Request
GET https://github.githubassets.com/assets/dark-6b1e37da2254.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-8500c2c7ce5f.cssHTTP Request
GET https://github.githubassets.com/assets/primer-38e58d71ea15.cssHTTP Request
GET https://github.githubassets.com/assets/global-9e9ac94b9f81.cssHTTP Request
GET https://github.githubassets.com/assets/github-a1c8541470fb.cssHTTP Request
GET https://github.githubassets.com/assets/profile-7cc0493c2455.cssHTTP Request
GET https://github.githubassets.com/assets/insights-01fdd21639e9.cssHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/wp-runtime-233f7e129770.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.jsHTTP Request
GET https://github.githubassets.com/assets/environment-bcaf5ff1a8f7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-7505bd7456d8.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-d3ba3606e12c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-eea438ad0058.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-957ece5a6535.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-1eda98-664ffedb1f0d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_remote-form_dist_-347280-56844834db2c.jsHTTP Request
GET https://github.githubassets.com/assets/profile-bb729708e813.jsHTTP Request
GET https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-12eb51662ed7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-4426dd0b720e.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_profiles_profile-timezone-element_ts-1717b6df5a88.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-a158fab14b00.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_sortablejs_Sortable_js-482639cc6e8d.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_sortable-behavior_ts-a310ea4a6d42.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f3-d3f8dfb088d1.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_accessibility_animated-image-element_ts-148e81ad6baa.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/repository-a7f555d78ff9.cssHTTP Request
GET https://github.githubassets.com/assets/code-9fa8d759d6f1.cssHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.cssHTTP Request
GET https://github.githubassets.com/assets/repos-overview.47cf64b9ae0677ccb350.module.cssHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-754e509608bc.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-9aa895d4ac0a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-76e4d3c3d00b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-ca7752c753eb.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu-8bafb075535c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview-e943f94c1f26.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_markdown-accessiblity-table-element_markdown-accessiblity-table-element_ts-c75b359d442c.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.cssHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-a486e1df418e.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.jsHTTP Request
GET https://github.githubassets.com/assets/react-code-view-a090dc7cab5e.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
2.3kB 4.7kB 12 11
-
2.4kB 4.8kB 12 11
-
2.1kB 4.8kB 12 11
-
2.1kB 4.7kB 12 11
-
2.1kB 4.7kB 12 11
-
185.199.111.133:443https://camo.githubusercontent.com/06b0f50949ed4664060b2689dfc47f36455959dd562c5861ec818d43734a8879/68747470733a2f2f73706f746966792d6769746875622d70726f66696c652e6b697474696e616e782e636f6d2f6170692f766965773f7569643d333171346b376a796f366a793677766578646b3462676b6e7862657526636f7665725f696d6167653d74727565267468656d653d6e6174656d6f6f2d72652673686f775f6f66666c696e653d66616c7365266261636b67726f756e645f636f6c6f723d31323132313226696e7465726368616e67653d74727565266261725f636f6c6f723d366230336230266261725f636f6c6f725f636f7665723d66616c7365tls, http2chrome.exe37.7kB 957.0kB 595 709
HTTP Request
GET https://raw.githubusercontent.com/Endermanch/Endermanch/main/enderman.gifHTTP Request
GET https://raw.githubusercontent.com/Endermanch/Endermanch/main/header.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://camo.githubusercontent.com/0473112b18f52d4e216efd1c13c37d2716f0a3262d31750514e95968273f92f2/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d6976726c55373356634877267469746c653d57696e646f77732b31312b6f6e2b50656e7469756d2b34266c616e673d656e2674696d657374616d703d31363736393038313732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35HTTP Request
GET https://camo.githubusercontent.com/a9eb65252e93a5281cd9fb9e81ecf44f54ae297520ae5274c907c320e0f80ef8/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d7662717055744c36373145267469746c653d426568696e642b7468652b57696e646f77732b58502b4b657967656e266c616e673d656e2674696d657374616d703d31363935323234393732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35HTTP Request
GET https://camo.githubusercontent.com/73c60b9deb44984644b95aca92d95b2dfa122499b0f3e4a6c0a56377c5d3fd42/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d5a637778546f4b6a4a6845267469746c653d5468652b53746f72792b6f662b596f75417265416e4964696f74266c616e673d656e2674696d657374616d703d31353930393430313732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35HTTP Request
GET https://camo.githubusercontent.com/b24d0cb310a2c523f19dae83e150458ef0dc87abc597b0ec5be956e74d0eabad/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d715576425374363657706b267469746c653d4861636b696e672b7468652b57696e646f77732b31302b532b4d6f6465266c616e673d656e2674696d657374616d703d31363736333033333732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35HTTP Request
GET https://camo.githubusercontent.com/401dbc67c40a76ca9a2c088e091a4b97d2381292e28e7426937ae688eb06a5fd/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d44555554486b5172597930267469746c653d41637469766174696e672b57696e646f77732b776974682b43686174475054266c616e673d656e2674696d657374616d703d31363836393330353732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35HTTP Request
GET https://camo.githubusercontent.com/bf7471eac22aa7dacfff086b97e6a7b3bf3ba68594d53dfa3d903c11368f9ae9/68747470733a2f2f797463617264732e64656d6f6c61622e636f6d2f3f69643d4547666f6b75615f6a3830267469746c653d323074682b416e762e2b416c6c2b4e65772b57696e646f77732b58502b436f6d7075746572266c616e673d656e2674696d657374616d703d31363334383331333732266261636b67726f756e645f636f6c6f723d253233306431313137267469746c655f636f6c6f723d2532336666666666662673746174735f636f6c6f723d253233646564656465266d61785f7469746c655f6c696e65733d312677696474683d32353026626f726465725f7261646975733d35HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://camo.githubusercontent.com/282e16639a592d5570d6bcf81bb5ddb5be80d65b28439a9492829b963621a5b7/68747470733a2f2f6769746875622d726561646d652d73746174732e76657263656c2e6170702f6170693f757365726e616d653d656e6465726d616e6368267468656d653d7472616e73706172656e74HTTP Request
GET https://camo.githubusercontent.com/06b0f50949ed4664060b2689dfc47f36455959dd562c5861ec818d43734a8879/68747470733a2f2f73706f746966792d6769746875622d70726f66696c652e6b697474696e616e782e636f6d2f6170692f766965773f7569643d333171346b376a796f366a793677766578646b3462676b6e7862657526636f7665725f696d6167653d74727565267468656d653d6e6174656d6f6f2d72652673686f775f6f66666c696e653d66616c7365266261636b67726f756e645f636f6c6f723d31323132313226696e7465726368616e67653d74727565266261725f636f6c6f723d366230336230266261725f636f6c6f725f636f7665723d66616c7365HTTP Response
200HTTP Response
200 -
1.0kB 4.7kB 11 9
-
185.199.108.154:443https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40tls, http2chrome.exe6.3kB 179.9kB 101 151
HTTP Request
GET https://github.githubassets.com/assets/pull-shark-default-498c279a747d.pngHTTP Request
GET https://github.githubassets.com/assets/starstruck-default-b6610abad518.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.pngHTTP Request
GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40HTTP Response
200 -
1.5kB 1.6kB 9 6
-
142.250.27.95:443https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQkpuRrCXvMs6BIFDXoqIIkh-pYORMBUnrw=?alt=prototls, http2chrome.exe2.3kB 7.2kB 20 22
HTTP Request
GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQlpzjkld-oO7BIFDdTB4P4hnfmxooZxpWISGQlp-QXpATgSWxIFDZsuAQMhnfmxooZxpWI=?alt=protoHTTP Request
GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTIzLjAuNjMxMi4xMjMSGQkpuRrCXvMs6BIFDXoqIIkh-pYORMBUnrw=?alt=proto -
908 B 4.3kB 8 5
-
51.4kB 24.3kB 123 106
HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
885 B 4.3kB 8 5
-
940 B 4.3kB 8 5
-
18.6kB 12.8kB 50 47
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
52 B 1
-
185.199.111.133:443https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/7ev3n.ziptls, http2chrome.exe34.3kB 1.9MB 714 1361
HTTP Request
GET https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zipHTTP Response
200HTTP Request
GET https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/7ev3n.zipHTTP Response
200 -
16.6kB 7.0kB 177 80
HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402HTTP Request
POST http://collect.installeranalytics.com/HTTP Response
402 -
20.26.156.215:443https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/7ev3n.ziptls, http2chrome.exe3.0kB 22.1kB 23 29
HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/7ev3n.zipHTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/7ev3n.zipHTTP Request
GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/7ev3n.zipHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/7ev3n.zipHTTP Response
302 -
104.16.237.243:443https://blockchain.info/q/getreceivedbyaddress/tle><meta%20name=tls, httpEndermanch@7ev3n.exe1.3kB 6.7kB 14 11
HTTP Request
GET https://blockchain.info/api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.eHTTP Response
301HTTP Request
GET https://blockchain.info/q/getreceivedbyaddress/tle><meta%20name=HTTP Response
404 -
9.1kB 225.0kB 176 173
HTTP Request
GET https://www.blockchain.com/api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.eHTTP Response
302HTTP Request
GET https://www.blockchain.com/explorer/api/receive?method=create&address=18sHYU49vUFk6TN6G2Pj6DSCUzkbLvwJt&callback=http://c.eHTTP Response
302HTTP Request
GET https://www.blockchain.com/explorer/apiHTTP Response
200 -
2.4kB 5.3kB 15 13
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200
-
168 B 72 B 3 1
DNS Request
github.com
DNS Request
github.com
DNS Request
github.com
DNS Response
20.26.156.215
-
72 B 158 B 1 1
DNS Request
136.32.126.40.in-addr.arpa
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.27.10150.171.28.10
-
73 B 106 B 1 1
DNS Request
95.102.250.142.in-addr.arpa
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.109.154185.199.110.154185.199.111.154
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.108.133185.199.111.133185.199.110.133185.199.109.133
-
79 B 143 B 1 1
DNS Request
user-images.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.111.133185.199.110.133
-
75 B 253 B 1 1
DNS Request
github-cloud.s3.amazonaws.com
DNS Response
52.216.92.23552.217.47.2052.217.226.7352.216.109.10754.231.168.2413.5.27.5652.217.128.11352.216.221.25
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.111.133185.199.110.133185.199.109.133185.199.108.133
-
144 B 158 B 2 1
DNS Request
10.27.171.150.in-addr.arpa
DNS Request
10.27.171.150.in-addr.arpa
-
144 B 158 B 2 1
DNS Request
215.156.26.20.in-addr.arpa
DNS Request
215.156.26.20.in-addr.arpa
-
148 B 118 B 2 1
DNS Request
133.108.199.185.in-addr.arpa
DNS Request
133.108.199.185.in-addr.arpa
-
142 B 157 B 2 1
DNS Request
26.35.223.20.in-addr.arpa
DNS Request
26.35.223.20.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
154.108.199.185.in-addr.arpa
-
72 B 136 B 1 1
DNS Request
camo.githubusercontent.com
DNS Response
185.199.110.133185.199.109.133185.199.108.133185.199.111.133
-
74 B 118 B 1 1
DNS Request
133.111.199.185.in-addr.arpa
-
77 B 109 B 1 1
DNS Request
content-autofill.googleapis.com
DNS Response
142.250.27.95142.250.102.95
-
72 B 105 B 1 1
DNS Request
95.27.250.142.in-addr.arpa
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.112.21
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
20.26.156.210
-
72 B 117 B 1 1
DNS Request
21.112.82.140.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
210.156.26.20.in-addr.arpa
-
5.0kB 9.3kB 20 22
-
87 B 151 B 1 1
DNS Request
private-user-images.githubusercontent.com
DNS Response
185.199.109.133185.199.110.133185.199.108.133185.199.111.133
-
204 B 3
-
72 B 146 B 1 1
DNS Request
157.123.68.40.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
15.164.165.52.in-addr.arpa
-
76 B 108 B 1 1
DNS Request
collect.installeranalytics.com
DNS Response
54.167.177.11152.54.161.79
-
73 B 129 B 1 1
DNS Request
111.177.167.54.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
57.110.18.2.in-addr.arpa
-
148 B 128 B 2 1
DNS Request
172.214.232.199.in-addr.arpa
DNS Request
172.214.232.199.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.113.22
-
61 B 93 B 1 1
DNS Request
blockchain.info
DNS Response
104.16.237.243104.16.236.243
-
73 B 135 B 1 1
DNS Request
243.237.16.104.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
64 B 96 B 1 1
DNS Request
www.blockchain.com
DNS Response
104.17.11.85104.16.57.69
-
71 B 133 B 1 1
DNS Request
85.11.17.104.in-addr.arpa
-
55 B 108 B 1 1
DNS Request
jaster.in
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
20.26.156.210
-
55 B 108 B 1 1
DNS Request
jaster.in
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5aa152a21fa6ee6d7fe578ae87aa02249
SHA1b89d7a78525ed18db59be84a7fe8dda6a27e9b67
SHA256e99763f4a4001624774b005ae3c073f01b40c8b22bd73c23d347230328d6b0a6
SHA512c0aafb6b80b8d99f4f44bf4a2760d558fa9329f508660caea66243da9681bfed850473e42e79110afd5289413fda087ecca9b12c30b651ff270e8ccc2eb97a08
-
Filesize
3KB
MD5f15ca77001662b484d45abacf3def0ad
SHA10c49a6357f1d6e9c66c676adec1ea952a748bda7
SHA25632bf207943a6a86ff780ce1590e89687f1731fccaa6d7f5e2c7b71b63122a08f
SHA51273947440979825b048e1961295b4a84a16bf94c8874eb8ce1c10bff85ac5c06ec174653203b1990d2dc1c09818af97b288b0ad988676a0e5fa107bf959cb92b0
-
Filesize
1KB
MD5559a0f03d4fcccd81fdb40a78fea36ff
SHA1bb263ae263a6152209362119688f2368e41d7d4e
SHA256c07ee0966215aefb4a83964bd0292a0a2f2390956ac46494bb7149ff560472a5
SHA5121a96bb0d3eb82e83492d6380f32cda2d01155242832e3adec4a8050b5e4e9080317c2f987273e9e52ac2d8979c352eba779fbf8da5d18ae0865cfaaa5c0c8f94
-
Filesize
2KB
MD59525a41c014555303216c3a59f5fc114
SHA15a663346d809df8dfc4de9913b40603720f78247
SHA256ebf9ff70c0a698388499c1f8cb6066e3a25112f04c26defb38616d73278a98ec
SHA512ab01f827adc76a4fcf9646fa98ae89e98be4efbfb57a1f77561d4805709f65a916993b7f2411ea194b755725cf1640b145150d5b22f7a09016e80765c26795db
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD573a40d78bfd1b7dbe558c17c0caa1327
SHA1ec38897e059c8235d00a8cff26cc97b47745e853
SHA2565fa08b004bc2d7817419ce2b44bb632db361597ab88e2ec495b06db2a6e00345
SHA5129a6fd5c1615e952b1acf9234bcfece83a5fcf8501a5b38ea43860cba6568e91a3c50e46e493411dbfd3d5e445b93d7bd9ec1308cf835368db6f691c18c86b93c
-
Filesize
1KB
MD55fecc585f6abee1f4b6290433a1ac934
SHA1b033940787e6b9e6ed1e00c379ea0ca593756d73
SHA256c3bf0ffb14ad23b2191eabac08e4c5527cd6cc69436fdf37e19738f01f3bc07a
SHA512e88c644237670f87c53673bdebf04be92db266f5295162b35a2c3832063054d2f8a5279deaa8925ef9562e88cbf81b75bae5b6c431329c97aef3265c1d93a9f4
-
Filesize
1KB
MD5cc526455dc24a74b230969c77363d706
SHA1269b2301b35b11e56842f77d50b68fd2505cf242
SHA256bb8654cac121979eae5918549e024f81a107ba8fed3e6c2c63ab13430dc8054a
SHA512a353f624b38e91d18b676fa9cc6950c0a6e7593715aa7b3a9747bf889af60c9840c7e866e505b7f9fe7a1c7164f7d13919e0f796de1bea0ffa08c0fc008b039c
-
Filesize
1KB
MD50713fdab92d5bf712b66a72dc8c41149
SHA1fdb11d4c1f387e83c803c33ed3d59d8112fd029f
SHA256c6a8f3714f6b32f11c7525525fa80eab057687d7e8b729de7c49f7077e0e078a
SHA512f09dc8625c013ffa780d4f896213dddb862fc2c8860693f88473353a0f991e6585d949b885ba2c8f1c0274404bc8eb3c9f51f6bf9bec86812dfd50018c259d56
-
Filesize
1KB
MD55c0a9085eab7134e7c62e61752fc8933
SHA17af91a49ff626f8df86b2ac773853ebace958af9
SHA256353b3a350015bebf6b2438479d1f33139dc4a7183d6fdf28ca17bb924bfdc830
SHA512dd6b8a0ad4df1cbbb49748eaeafd37e09eeb13c19457ca7601c0e487c09b8bc729a8f7949403de41fa75b7fd8da1cd468030a25fec65257b6f26677da86ab96e
-
Filesize
1KB
MD57cedb2093096782c735a1dd010e34456
SHA10f5a82e3b7db3a27a04310a5b2bad5e501aa0fa3
SHA2566fd6009ca4e50db53235e5b823fa274f505fa990e4bd2d2d7c8e9ffab852f107
SHA512e00eecb0785dabba0bca9a6039454652a4c2af650e4f7411053ee5c9c9576727cae9da6295a71313ceabbb6dc9cc1677d82d514e81e129a09c3d881495a2078d
-
Filesize
9KB
MD51a8aacee1d868c9aa79c4267225ecfde
SHA1c785d223000938846698ec1288a832c2b017c44d
SHA256d849148f19683911b3fd27bb69e01b362c3862a538dbbdb4fe13911a8bd22a78
SHA5127e4b39ddeea6df52a569cdc5dfa25c5e749cb654ba1a2ca4cbd6fcda94257ffeb3305449499ff3006ab6c2651071895fedb30dde22132737912e824d1fb1fc2b
-
Filesize
9KB
MD5edfa1881f884560974ed82d35c6fad50
SHA19181aa778aa3a6df91dfc7c14d1a5dbe2a1e701d
SHA256f4fb94b825f86dd25ff73659ff8c6503f965d410666cd8754de30037992f8f14
SHA512108e8659a2947eba85c40f6cefb9848abf559cc2fc38e5436443645c97bdc912479eb39c437edbb774cfbdfad8a63fe9751ae863df71cb0bf64ac0ee0feaf10d
-
Filesize
9KB
MD5318cdf8be5770a23938e462949db2ae2
SHA1451c5b04792068b7dfd3f5bcf1a3a0b89d628263
SHA256ec121b9d312e3645ee740ba13d7fb190d13a681e36cac1e628cf8652c096f971
SHA512784429c42dcde7b56309d716732723e9bc7be1c201c8424de1f96804e0714ed16168dc0ac4eb1a926c5cba77a475301c8ef42abec8022c6727970b41ff86ea7b
-
Filesize
9KB
MD529ba95322317b61efdef834be56af883
SHA18800dcd93ea298cfc708c9a42717a7b05479b73f
SHA2562977217abcd74afda3e9e8ff9c83d3f3cb43c8176e9cf1f901f78d8932a8c2f0
SHA51285d918aa5fe3ba57ba58d5666bed8802d2edd6b4515dcaf8df2f4a47586c128fcdd650384236f76132950655976188242f6d22a2a2a616c56442697391ae6d15
-
Filesize
9KB
MD5f7e93f7b7eb89a573aae2cd7a0531696
SHA1e3a3b68f413728c3d2b90024a88e9cfae0d2788f
SHA256e76c7a1b82d7a0704aa2c91e777707b58b3d56c795f7c3c0c40714c8b6096005
SHA51283617adf1f25c7eac6aac573d0ffbdb8bf5279ec18ff3c99ea30a5db5b426f3805dfd99dd5025f288c63b2d41a39f9305ca5486187259f6f0fa7a2e461e062ff
-
Filesize
9KB
MD5b106428afcceb98b498b8a351ca5f0ef
SHA1e002673210bb4fd4a0541ec2658bbaead2c0c333
SHA256daf18bf8d0b4dbbd7d9cf649707c703a453e403935977ead4849bb93ef44ebbb
SHA512bf4948c593549911688e2d9c857f9974916ad3852966ff4841e70264a66338e00c4226a1abe5bdf8da0c5bbce16ef82b1c84fe5f9dadf4731b0c1f570241f388
-
Filesize
9KB
MD5a46c1b7b398d7c3a320924cb90afc4a7
SHA1138887b19aec1dc9775956ba3a7e78e8aab0fbff
SHA256d6aba8248eef6094b39ed6c542b8c66d68c913247c03f5af91fffb218093fd17
SHA5121372fc852cd7f27cbefc23722263b151810ed73b8be9405992f13680ed18450a761c4f7539657f2d70309b9a7a1c89ad363d86685264af861cc7c0d9f9ac4eed
-
Filesize
9KB
MD528d86432496f2632e68d1320d3453172
SHA109ccea29554deae437723638f9b28a94ce2ee21c
SHA25656df7d934e0bcc460873a0fa46cc3830c97ee827805034ff74624ca045594dec
SHA512cf60c57ffa350bcba1d33e9c73cbe1d461b3af0f097fa9ed7c79b320e2ce031c6c6f9149d43a3ea0dc2eb5fd28190771ce3754ee167442d41194f49e0e8e0b7d
-
Filesize
195KB
MD52a8d854ce228b568c5ec8ee805813066
SHA1d24a024f0af882a63fe91ba53da05288654612fa
SHA256548fece6d68ecaeb26cb278e0086d97414655cb4766cae724f4ec4fa472814eb
SHA51229adbd669ca60a2259b8642f20d717cbdc08d780b9ef9f5b2218c7354b7a2fb7d719ae92e05f264c423879ede203f8d4d2cc9659826ffab0d8c87ab4bb9d374b
-
Filesize
195KB
MD5c32f4cf93074f26c40353b822ac10c25
SHA15ae8db3c7f4ea0c8658bc4cf25a7c69e5e012a81
SHA25653445535dc879deefc789c7243e3c34f6f5670d40e1ae5ef1fa9ffb7c7ebf805
SHA512e86d7af1876ce954ee642f82d039727db2e90b7e3d42bedb8d361074b2d56d24f7955a7f002e524b89d3ea173913d63cf1551a281bc0141eac2d54ea8636cc79
-
Filesize
195KB
MD5c607ed8588d031eb498894cc58240c1e
SHA15c94eec8377ecd89205687e0ad23c2f1321be07d
SHA256da30dab96557955e5aded51b85e576468a2c9f9afd3901c8d86acaaa891c9d81
SHA512db902577268db29c2ac007a358d59ed259d9f2e3c5ce31dd08cd13488b83bda30e479f54ded396f35702ad0835dc2dfe12b6857c01ba93ed431157c8be8fe2a6
-
Filesize
84B
MD5a6c44fba04b7c1da0f481beff6ebb782
SHA1f9ee3854376253444d38d1435b40a5de7de30712
SHA25623043b990933be8ac0ac31909a297993e49063d7e5f58b979b4c88b32cd366be
SHA512c3537d9c6125ee4c690a3ec803089635113ec72f2459debfc89465fd9c7da01f6edcc1262d0a4953bdf5d1f18774f63b343ac3aad94eb615219081faf31f4347
-
Filesize
84B
MD571038e7ea0ddc3901ce6cef55ba9a18c
SHA1f67ab018f4da870e5c780ef15f0ce57ce9b4a34f
SHA256423596362bc2d403c95e8724c9ff55105cd99972568e0db3955ceafa1b0701c1
SHA5122e8e403ef213719968a6ddec77d0fd844a4f76858f91696b1adf5bf95f7cb8ea296b838fe8ef649af9ab68696381e398ee81b2da69f012fb96c822bdc2fb3cef
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{FEB37A72-029A-4D31-8896-C7DBE5DE2914}.session
Filesize3KB
MD5b69122dba90aed80c8aaa5deafbb2b19
SHA1e733b0f1a34102ee1394a3a86b31062fce7666f3
SHA2564b9cc41b55604927e95aa7e0390fc08c0dfa857ff51f5a7fbd74fdd185e0ea22
SHA512e0a80cd791bbd387cc69293978c6b01ba43b05bf4720f08e063bd0514b98f427292d09ba51d69ba97984ce4db7826a6406609a86c61aeaea001d4be54acb43bc
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{FEB37A72-029A-4D31-8896-C7DBE5DE2914}.session
Filesize4KB
MD5ea13733dbecabfad76cc6e62d2b275c3
SHA1530483b2a2a0b9a601bec0487759d7c71668616b
SHA256d3c273f00a1b87b2a9ec37c9a2360e615e1539fbb3f1ae02ba07c1b623fec920
SHA512868a9321465c165de44829d9a21946ce00fcaa9464077c0590b7e067c3dedbfbcca456590c667cbb1adb5291b2cbd8e48656630c2f591ab1d8fbebb2a5e0e446
-
Filesize
92B
MD5ec326bbb3bccbdc24ecbca52d7727227
SHA16d230c114148c2c62d1ee91fcf6b9575194ebea2
SHA256e430f2a59f3cdd5474ecbe58a9d3a2414813e84f3124ecbd4d9180802e7cc57a
SHA51259768d77a6360d2bb7f161ccc747635516ee374fd158ddd6163802559cf02bd6843087f04c26f3471ba8472f8b2219564b6e998f705770105672db86747e5525
-
Filesize
315KB
MD59f8bc96c96d43ecb69f883388d228754
SHA161ed25a706afa2f6684bb4d64f69c5fb29d20953
SHA2567d373ccb96d1dbb1856ef31afa87c2112a0c1795a796ab01cb154700288afec5
SHA512550a891c1059f58aa983138caf65a7ea9c326cb1b94c15f3e7594128f6e9f1295b9c2dbc0925637dba7c94e938083fffc6a63dc7c2e5b1e247679931cce505c6
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi
Filesize1010KB
MD527bc9540828c59e1ca1997cf04f6c467
SHA1bfa6d1ce9d4df8beba2bedf59f86a698de0215f3
SHA25605c18698c3dc3b2709afd3355ad5b91a60b2121a52e5fcc474e4e47fb8e95e2a
SHA512a3ae822116cddb52d859de7ffc958541bb47c355a835c5129aade9cc0e5fba3ff25387061deb5b55b5694a535f09fe8669485282eb6e7c818cc7092eb3392848
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Windows Logoff Sound.wav
Filesize724KB
MD5bab1293f4cf987216af8051acddaf97f
SHA100abe5cfb050b4276c3dd2426e883cd9e1cde683
SHA256bc26b1b97eeb45995bbd5f854db19f994cce1bb9ac9fb625eb207302dccdf344
SHA5123b44371756f069be4f70113a09761a855d80e96c23c8cd76d0c19a43e93d1a159af079ba5189b88b5ee2c093099a02b00ea4dc20a498c9c0c2df7dc95e5ddd49
-
Filesize
24KB
MD5e579c5b3c386262e3dd4150eb2b13898
SHA15ab7b37956511ea618bf8552abc88f8e652827d3
SHA256e9573a3041e5a45ed8133576d199eb8d12f8922bbe47d194fef9ac166a96b9e2
SHA5129cf947bad87a701f0e0ad970681767e64b7588089cd9064c72bf24ba6ca0a922988f95b141b29a68ae0e0097f03a66d9b25b9d52197ff71f6e369cde0438e0bb
-
Filesize
126KB
MD53531cf7755b16d38d5e9e3c43280e7d2
SHA119981b17ae35b6e9a0007551e69d3e50aa1afffe
SHA25676133e832c15aa5cbc49fb3ba09e0b8dd467c307688be2c9e85e79d3bf62c089
SHA5127b053ba2cf92ef2431b98b2a06bd56340dad94de36d11e326a80cd61b9acb378ac644ac407cf970f4ef8333b8d3fb4ff40b18bb41ec5aee49d79a6a2adcf28fd
-
Filesize
75B
MD51b700ba6c84390e80ad7be58b5a15600
SHA1dc70d9c6cf41da45943dfa373876da31e4514837
SHA256d1f0d86d1074bfa8fd3f941a8958d5b0f86ba19e9f469d4ba9cebc8a60c647e6
SHA5127b0a04df1942b074f568510ac05018e94cc377f7bed8d457a3ec58be2a79ed67df4b779a5feb6667f943bfda00d88e07dba07fbda2a29fd46a929b6301b4905e
-
Filesize
18B
MD54c8fd38d3d8913c52c60b14bde73ea56
SHA1f6b8e4b8d64a6453b06139098ebe5747bdedd716
SHA2566377ddc23c5cd653acc6097ad96c076e7da966d565cd41842f088fb082b6b5f4
SHA5122e4f00fc1047aa81db0dc032492658793d9a251aeb5891c2b4f1c622ee33f3024cfdd05e409eed0a3be79eab64afaf691491041b55f0a2ed0369dcd04a3b325d
-
Filesize
139KB
MD5c6f3d62c4fb57212172d358231e027bc
SHA111276d7a49093a51f04667975e718bb15bc1289b
SHA256ea60123ec363610c8cfcd0ad5f0ab2832934af69a3c715020a09e6d907691d4c
SHA5120f58acac541e6dece45949f4bee300e5bbb15ff1e60defe6b854ff4fb57579b18718b313bce425999d3f24319cfb3034cd05ebff0ecbd4c55ce42c7f59169b44
-
Filesize
1.6MB
MD5713f3673049a096ea23787a9bcb63329
SHA1b6dad889f46dc19ae8a444b93b0a14248404c11d
SHA256a62c54fefde2762426208c6e6c7f01ef2066fc837f94f5f36d11a36b3ecddd5f
SHA512810bdf865a25bde85096e95c697ba7c1b79130b5e589c84ab93b21055b7341b5446d4e15905f7aa4cc242127d9ed1cf6f078b43fe452ad2e40695e5ab2bf8a18
-
Filesize
128KB
MD57e6b88f7bb59ec4573711255f60656b5
SHA15e7a159825a2d2cb263a161e247e9db93454d4f6
SHA25659ff5bc12b155cc2e666bd8bc34195c3750eb742542374fc5e53fb22d11e862f
SHA512294a379c99403f928d476e04668717cdabc7dc3e33bcf6bcad5c3d93d4268971811ff7303aa5b4b2ed2b59d59c8eba350a9a30888d4b5b3064708521ac21439c
-
Filesize
312KB
MD5aa82345a8f360804ea1d8d935f0377aa
SHA1c09cf3b1666d9192fa524c801bb2e3542c0840e2
SHA2569c155d4214cebda186647c035ada552963dcac8f88a6b38a23ea34f9ecd1d437
SHA512c051a381d87ba933ea7929c899fb01af2207cb2462dcb2b55c28cff65596b27bdb05a48207624eeea40fddb85003133ad7af09ca93cfb2426c155daea5a9a6db
-
Filesize
88KB
MD54083cb0f45a747d8e8ab0d3e060616f2
SHA1dcec8efa7a15fa432af2ea0445c4b346fef2a4d6
SHA256252b7423b01ff81aea6fe7b40de91abf49f515e9c0c7b95aa982756889f8ac1a
SHA51226f8949cad02334f9942fda8509579303b81b11bc052a962c5c31a7c6c54a1c96957f30ee241c2206d496d2c519d750d7f6a12b52afdb282fa706f9fee385133
-
Filesize
180KB
MD5d552dd4108b5665d306b4a8bd6083dde
SHA1dae55ccba7adb6690b27fa9623eeeed7a57f8da1
SHA256a0367875b68b1699d2647a748278ebce64d5be633598580977aa126a81cf57c5
SHA512e5545a97014b5952e15bb321135f65c0e24414f8dd606fe454fd2d048d3f769b9318df7cfb2a6bf932eb2bf6d79811b93cb2008115deb0f0fa9db07f32a70969
-
Filesize
96KB
MD53cab78d0dc84883be2335788d387601e
SHA114745df9595f190008c7e5c190660361f998d824
SHA256604e79fe970c5ed044517a9a35e4690ea6f7d959d21173ebef45cdd3d3a22bdd
SHA512df6b49f2b5cddebd7e23e81b0f89e4883fc12d95735a9b3f84d2f402f4996c54b5fdea8adb9eaa98e8c973b089656d18d6b322bd71cb42d7807f7fa8a7348820