Resubmissions

05/08/2024, 10:09 UTC

240805-l7ag4atakn 10

05/08/2024, 10:08 UTC

240805-l6ck3atajl 10

Analysis

  • max time kernel
    52s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/08/2024, 10:08 UTC

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 15 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff889ca46f8,0x7ff889ca4708,0x7ff889ca4718
      2⤵
        PID:2036
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
        2⤵
          PID:2648
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3156
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:8
          2⤵
            PID:724
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
            2⤵
              PID:5004
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
              2⤵
                PID:2672
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 /prefetch:8
                2⤵
                  PID:448
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3748
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:1
                  2⤵
                    PID:3952
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                    2⤵
                      PID:5112
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:1
                      2⤵
                        PID:3628
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                        2⤵
                          PID:1644
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5612 /prefetch:8
                          2⤵
                            PID:1900
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                            2⤵
                              PID:2216
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6224 /prefetch:8
                              2⤵
                                PID:2328
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,18193867962568847872,8728225562349183151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6024 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3404
                              • C:\Users\Admin\Downloads\Annabelle.exe
                                "C:\Users\Admin\Downloads\Annabelle.exe"
                                2⤵
                                • Modifies WinLogon for persistence
                                • Modifies Windows Defender Real-time Protection settings
                                • UAC bypass
                                • Disables RegEdit via registry modification
                                • Event Triggered Execution: Image File Execution Options Injection
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Impair Defenses: Safe Mode Boot
                                • Adds Run key to start application
                                • Checks whether UAC is enabled
                                • System policy modification
                                PID:1312
                                • C:\Windows\SYSTEM32\vssadmin.exe
                                  vssadmin delete shadows /all /quiet
                                  3⤵
                                  • Interacts with shadow copies
                                  PID:2412
                                • C:\Windows\SYSTEM32\vssadmin.exe
                                  vssadmin delete shadows /all /quiet
                                  3⤵
                                  • Interacts with shadow copies
                                  PID:888
                                • C:\Windows\SYSTEM32\vssadmin.exe
                                  vssadmin delete shadows /all /quiet
                                  3⤵
                                  • Interacts with shadow copies
                                  PID:4632
                                • C:\Windows\SYSTEM32\NetSh.exe
                                  NetSh Advfirewall set allprofiles state off
                                  3⤵
                                  • Modifies Windows Firewall
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:2316
                                • C:\Windows\System32\shutdown.exe
                                  "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3456
                              • C:\Users\Admin\Downloads\Annabelle.exe
                                "C:\Users\Admin\Downloads\Annabelle.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3820
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4980
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3928
                                • C:\Windows\system32\vssvc.exe
                                  C:\Windows\system32\vssvc.exe
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1980
                                • C:\Windows\system32\LogonUI.exe
                                  "LogonUI.exe" /flags:0x4 /state0:0xa3961055 /state1:0x41c64e6d
                                  1⤵
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1932

                                Network

                                • flag-us
                                  DNS
                                  github.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  github.com
                                  IN A
                                  Response
                                  github.com
                                  IN A
                                  20.26.156.215
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  sec-ch-ua-mobile: ?0
                                  dnt: 1
                                  upgrade-insecure-requests: 1
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                  sec-fetch-site: none
                                  sec-fetch-mode: navigate
                                  sec-fetch-user: ?1
                                  sec-fetch-dest: document
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:11 GMT
                                  content-type: text/html; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"daf568a1985334729fc314b6c002d61b"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  set-cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
                                  set-cookie: _octo=GH1.1.355204941.1722852504; Path=/; Domain=github.com; Expires=Tue, 05 Aug 2025 10:08:24 GMT; Secure; SameSite=Lax
                                  set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Tue, 05 Aug 2025 10:08:24 GMT; HttpOnly; Secure; SameSite=Lax
                                  accept-ranges: bytes
                                  x-github-request-id: F2B0:25B824:1EDAA9:2206A8:66B0A497
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/security/overall-count
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/security/overall-count HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  accept: text/fragment+html
                                  dnt: 1
                                  x-requested-with: XMLHttpRequest
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 204
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  cache-control: no-cache
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  x-github-request-id: F2B0:25B824:1EDBA1:2207B7:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/spoofed_commit_check/02066b55d8b8271b199dbd1eb1a9b31fd38dfe71
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/spoofed_commit_check/02066b55d8b8271b199dbd1eb1a9b31fd38dfe71 HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  accept: text/html
                                  dnt: 1
                                  x-requested-with: XMLHttpRequest
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  content-type: text/fragment+html; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  cache-control: max-age=14400, private
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 20
                                  x-github-request-id: F2B0:25B824:1EDBA1:2207B5:66B0A498
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/hovercards/citation/sidebar_partial?tree_name=master
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  accept: text/html
                                  dnt: 1
                                  x-requested-with: XMLHttpRequest
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  content-type: text/html; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"75a11da44c802486bc6f65640aa48a73"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  x-html-safe: 9c5fe61d70140dc8dee0181405a09e96152b4072085dfd040c31edaca81a6d9f
                                  accept-ranges: bytes
                                  content-length: 33
                                  x-github-request-id: F2B0:25B824:1EDBA1:2207B6:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/used_by_list
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/used_by_list HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  accept: text/fragment+html
                                  dnt: 1
                                  x-requested-with: XMLHttpRequest
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  content-type: text/plain; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  cache-control: no-cache
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 20
                                  x-github-request-id: F2B0:25B824:1EDBA1:2207B8:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/refs?type=branch
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/refs?type=branch HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  accept: application/json
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  content-type: text/html; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"8902c7088699d5c25402933819980cd9"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  x-html-safe: 9c5fe61d70140dc8dee0181405a09e96152b4072085dfd040c31edaca81a6d9f
                                  accept-ranges: bytes
                                  content-length: 95
                                  x-github-request-id: F2B0:25B824:1EDBBC:2207CF:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/latest-commit/master HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: application/json
                                  accept: application/json
                                  x-requested-with: XMLHttpRequest
                                  github-verified-fetch: true
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  content-type: text/html; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"56a3b41b3adb53ca7fce5703eb10dacf"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  x-html-safe: 9c5fe61d70140dc8dee0181405a09e96152b4072085dfd040c31edaca81a6d9f
                                  accept-ranges: bytes
                                  content-length: 97
                                  x-github-request-id: F2B0:25B824:1EDBBC:2207CE:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/tree-commit-info/master
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/tree-commit-info/master HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: application/json
                                  accept: application/json
                                  x-requested-with: XMLHttpRequest
                                  github-verified-fetch: true
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  content-type: application/json; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"07da86d5c2d3c431a0aa2221ab777c22"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 1218
                                  x-github-request-id: F2B0:25B824:1EDBBC:2207CD:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/branch-count
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/branch-count HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  x-requested-with: XMLHttpRequest
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  github-verified-fetch: true
                                  accept: */*
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  content-type: application/json; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"adc2c0d060742993a54f31416bc951e3"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 79
                                  x-github-request-id: F2B0:25B824:1EDBBB:2207CA:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/tag-count
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/tag-count HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  x-requested-with: XMLHttpRequest
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  github-verified-fetch: true
                                  accept: */*
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  content-type: application/json; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"020ffed793af5adec2854b0a4211d94f"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 626
                                  x-github-request-id: F2B0:25B824:1EDBBB:2207CB:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/manifest.json
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /manifest.json HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: manifest
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:19 GMT
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  cache-control: max-age=604800, public
                                  etag: W/"c75e05794d72230a695e880f1a6c83a4"
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-type: application/manifest+json; charset=utf-8
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 474
                                  x-github-request-id: F2B0:25B824:1EDBDC:2207FE:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/tree/master/Ransomware HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  accept: text/html, application/xhtml+xml
                                  dnt: 1
                                  turbo-visit: true
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  content-type: text/html; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"ae0989e83458314004ed37d5eee5074d"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  x-html-safe: 9c5fe61d70140dc8dee0181405a09e96152b4072085dfd040c31edaca81a6d9f
                                  accept-ranges: bytes
                                  x-github-request-id: F2B0:25B824:1EDE0B:220A47:66B0A499
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: application/json
                                  accept: application/json
                                  x-requested-with: XMLHttpRequest
                                  github-verified-fetch: true
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  content-type: application/json; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"bb234f79843f6b8448edb04cacc8b10c"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 1140
                                  x-github-request-id: F2B0:25B824:1EDEB1:220B01:66B0A49E
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/tree-commit-info/master/Ransomware
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/tree-commit-info/master/Ransomware HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: application/json
                                  accept: application/json
                                  x-requested-with: XMLHttpRequest
                                  github-verified-fetch: true
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  content-type: application/json; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"10ce929464e639a432a9c8c6b9f16e20"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 431
                                  x-github-request-id: F2B0:25B824:1EDEB1:220B00:66B0A49E
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: application/json
                                  accept: application/json
                                  x-requested-with: XMLHttpRequest
                                  github-verified-fetch: true
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  content-type: application/json; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"3b1ec0bc5e0864a5815defaffc90db22"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 181
                                  x-github-request-id: F2B0:25B824:1EDEB1:220B02:66B0A49E
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: application/json
                                  x-requested-with: XMLHttpRequest
                                  x-react-router: json
                                  x-github-target: dotcom
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:34 GMT
                                  content-type: application/json; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"cdb1d16ce550cfd0509bfdb648f2ecd5"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 2255
                                  x-github-request-id: F2B0:25B824:1EE199:220E20:66B0A49E
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/Annabelle.exe
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/Annabelle.exe HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: application/json
                                  accept: application/json
                                  x-requested-with: XMLHttpRequest
                                  github-verified-fetch: true
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:34 GMT
                                  content-type: application/json; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"d2794972d1629d20fab5f0d432f3d8ba"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 432
                                  x-github-request-id: F2B0:25B824:1EE1F2:220E7C:66B0A4A2
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/Annabelle.exe
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/Annabelle.exe HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: application/json
                                  accept: application/json
                                  x-requested-with: XMLHttpRequest
                                  github-verified-fetch: true
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 200
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:34 GMT
                                  content-type: application/json; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  etag: W/"3b1ec0bc5e0864a5815defaffc90db22"
                                  cache-control: max-age=0, private, must-revalidate
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-encoding: gzip
                                  accept-ranges: bytes
                                  content-length: 181
                                  x-github-request-id: F2B0:25B824:1EE1F8:220E81:66B0A4A2
                                • flag-gb
                                  GET
                                  https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/Annabelle.exe
                                  msedge.exe
                                  Remote address:
                                  20.26.156.215:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/Annabelle.exe HTTP/2.0
                                  host: github.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _gh_sess=dbsJ3cDQuZThkYafa%2FMF%2BEbw511wrkcs%2FpIkI9Qc1mx4vUVexkHUMoX3qI8n74uqtpdFPrQLIKG4ll5%2FChJj8eZ42qlhhUxPOXSW03d08i43PvWV%2B5QYcygyWEKWdGi%2FbLabJJ%2Fj0ftnI%2FfGClz94Q3tPQqGkLKRlvzY2RocUAVYgV%2Fk282tMoG3TntFJ1rdhXhTTV4U3PGaqVlmzTlC0evBnDYuhvrS4nRIbGVSX%2BUmN3XoFtkOtpvAR6CL52C11aWYAR42eM7hCDEnZHeAgQ%3D%3D--3QyJUe23HWHXjfF1--AhM1n6eR2T7EWJptvT0Tlg%3D%3D
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 302
                                  server: GitHub.com
                                  date: Mon, 05 Aug 2024 10:08:37 GMT
                                  content-type: text/html; charset=utf-8
                                  vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                  access-control-allow-origin:
                                  location: https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Annabelle.exe
                                  cache-control: no-cache
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: no-referrer-when-downgrade
                                  content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                                  content-length: 0
                                  x-github-request-id: F2B0:25B824:1EE3E0:22108E:66B0A4A2
                                • flag-us
                                  DNS
                                  github.githubassets.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  github.githubassets.com
                                  IN A
                                  Response
                                  github.githubassets.com
                                  IN A
                                  185.199.109.154
                                  github.githubassets.com
                                  IN A
                                  185.199.108.154
                                  github.githubassets.com
                                  IN A
                                  185.199.110.154
                                  github.githubassets.com
                                  IN A
                                  185.199.111.154
                                • flag-us
                                  DNS
                                  avatars.githubusercontent.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  avatars.githubusercontent.com
                                  IN A
                                  Response
                                  avatars.githubusercontent.com
                                  IN A
                                  185.199.109.133
                                  avatars.githubusercontent.com
                                  IN A
                                  185.199.111.133
                                  avatars.githubusercontent.com
                                  IN A
                                  185.199.108.133
                                  avatars.githubusercontent.com
                                  IN A
                                  185.199.110.133
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/light-efd2f2257c96.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/light-efd2f2257c96.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Fri, 26 Jul 2024 20:04:50 GMT
                                  etag: 0x8DCADAE351C4D8E
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 490936
                                  x-served-by: cache-iad-kjyo7100025-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 32, 3873
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 39f2761e99fcf688c613134a8844bd5928949bce
                                  content-length: 5596
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/dark-6b1e37da2254.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/dark-6b1e37da2254.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Thu, 20 Jun 2024 15:04:38 GMT
                                  etag: 0x8DC913A4DF23CAF
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 1479737
                                  x-served-by: cache-iad-kcgs7200155-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 4521, 5329
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 209d1974b32647f439d5ce2572e3ce2c7d59b202
                                  content-length: 6751
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/primer-primitives-8500c2c7ce5f.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/primer-primitives-8500c2c7ce5f.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Thu, 20 Jun 2024 15:04:39 GMT
                                  etag: 0x8DC913A4EE7222B
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 1725171
                                  x-served-by: cache-iad-kjyo7100087-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 154, 5337
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: abbb7b50af211e874a4cfe9068163abe249bc268
                                  content-length: 6777
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/primer-38e58d71ea15.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/primer-38e58d71ea15.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Thu, 20 Jun 2024 15:04:40 GMT
                                  etag: 0x8DC913A4F6C3759
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 3003141
                                  x-served-by: cache-iad-kiad7000133-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 163, 5373
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 9cd3b2b5ef8fed5256e31c02073aeef69ebedd2d
                                  content-length: 1554
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/global-9e9ac94b9f81.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/global-9e9ac94b9f81.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Wed, 31 Jul 2024 18:31:51 GMT
                                  etag: 0x8DCB18F0B80CBB5
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 382839
                                  x-served-by: cache-iad-kcgs7200110-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 71, 4598
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: dba0db4cf022bc3b3632691eecfce6fc2cbc5fde
                                  content-length: 21650
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/github-a1c8541470fb.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/github-a1c8541470fb.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Fri, 19 Jul 2024 18:43:24 GMT
                                  etag: 0x8DCA822ABE5E8AE
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 1014440
                                  x-served-by: cache-iad-kjyo7100065-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 5, 5999
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: c0ca0b3101eb4c1a18f0a0a0b02285fcfc908bdb
                                  content-length: 38533
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/repos-overview.47cf64b9ae0677ccb350.module.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/repos-overview.47cf64b9ae0677ccb350.module.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Fri, 21 Jun 2024 00:59:32 GMT
                                  etag: 0x8DC918D6979838D
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 2335708
                                  x-served-by: cache-iad-kiad7000026-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 14223, 4497
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 9f1f003b5f10266869e39fd0d7c44888ef8ffb2d
                                  content-length: 476
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Fri, 02 Aug 2024 16:52:33 GMT
                                  etag: 0x8DCB3138115448E
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 232356
                                  x-served-by: cache-iad-kcgs7200051-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 9, 2509
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: e506c193ce5daeea3966f5396ff4beb531ab9074
                                  content-length: 38559
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/code-9fa8d759d6f1.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/code-9fa8d759d6f1.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Mon, 17 Jun 2024 21:24:12 GMT
                                  etag: 0x8DC8F13D5428FE0
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 3016201
                                  x-served-by: cache-iad-kcgs7200145-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 44, 3044
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: a78f820f009b2f0d67405e3391375e0214e1f37b
                                  content-length: 220
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/repository-a7f555d78ff9.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/repository-a7f555d78ff9.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Mon, 15 Jul 2024 16:17:01 GMT
                                  etag: 0x8DCA4E98F133E56
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 1627280
                                  x-served-by: cache-iad-kcgs7200039-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 87, 4612
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 5ae937e5b76908c94106e1cd443e204f9fe2f6c0
                                  content-length: 5039
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/wp-runtime-6f90a142aeaa.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/wp-runtime-6f90a142aeaa.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9F23A95
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kjyo7100027-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 663, 5617
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: a5d90f7da022be965d8c0808de08f654e99d6137
                                  content-length: 7912
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA2435F4
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100033-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 2554, 5561
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 991a9ed75b50849385c6034344e2fcdc78713d8c
                                  content-length: 3070
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 02 Aug 2024 20:42:57 GMT
                                  etag: 0x8DCB333B11D615C
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 217905
                                  x-served-by: cache-iad-kjyo7100137-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 5, 97
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: d36f95ef04bace37ff4f18c54c908fbf19d6dee1
                                  content-length: 13744
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA1DD48C
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kcgs7200123-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5565
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 0de345010c7931c30f2403413b2f58f750726d8d
                                  content-length: 4812
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/environment-bcaf5ff1a8f7.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/environment-bcaf5ff1a8f7.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA2435F4
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kiad7000168-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5562
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: aecba9e2aed6d1edf7ff988dc579698e21b27b63
                                  content-length: 3284
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 25 Jul 2024 11:34:38 GMT
                                  etag: 0x8DCAC9DC49A0B35
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 585204
                                  x-served-by: cache-iad-kcgs7200050-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 29, 6265
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 878630374bfa0e2300d066413ab82b9dffb27ee6
                                  content-length: 5253
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA15C92E
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468685
                                  x-served-by: cache-iad-kiad7000050-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 87, 5571
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 4a78bea29532c9df1a1c03bf7817f21204459fa4
                                  content-length: 3320
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Wed, 31 Jul 2024 16:17:44 GMT
                                  etag: 0x8DCB17C4F94A6D1
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 403942
                                  x-served-by: cache-iad-kcgs7200173-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 67, 4735
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: ee8b5d059ec9de76c61b13055bc846b06423a6d0
                                  content-length: 4754
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA245CD8
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kiad7000129-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 4341, 5612
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 0ee4e3af2ae524809a124a00a753ec3728543d14
                                  content-length: 4301
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9F1513E
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kcgs7200102-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5634
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 4a386604ce759ab0f15f3a4dfbb846a0ec487275
                                  content-length: 4939
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9F2AF44
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100141-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 5055
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: cdb073d20538b15681c1ba68832ddebb6db069ba
                                  content-length: 8100
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Wed, 24 Jul 2024 21:36:14 GMT
                                  etag: 0x8DCAC28A4AA6B3B
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kcgs7200164-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5631
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 37a8c40fd8af87e914811cb421150c735f34708f
                                  content-length: 5472
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9EF7E8A
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kiad7000146-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5586
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 41db38b0c7f6a06c1216a6497e5ab4bafbae4161
                                  content-length: 3000
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Wed, 31 Jul 2024 16:17:44 GMT
                                  etag: 0x8DCB17C4F802462
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 403942
                                  x-served-by: cache-iad-kiad7000085-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 67, 4804
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: bed0aa4029b3d6f2641be5fac5bda57355c7cc37
                                  content-length: 25374
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:41 GMT
                                  etag: 0x8DCAB55C2EF1D9C
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100067-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 2390, 5603
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 38b10965e11ab4a20159a66bd3b7e9b725f391c0
                                  content-length: 3601
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/github-elements-7505bd7456d8.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/github-elements-7505bd7456d8.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 01 Aug 2024 13:53:45 GMT
                                  etag: 0x8DCB2315C62D558
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 318386
                                  x-served-by: cache-iad-kcgs7200067-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 19, 3790
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: b7647328b89a3cb21412305dca19fdfafd222c9e
                                  content-length: 11024
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/element-registry-c4548128e0e8.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/element-registry-c4548128e0e8.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9EF7E8A
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100147-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5636
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 4c0bb0660ba55f1ec302f183df7b710faee7cffc
                                  content-length: 5296
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 01 Aug 2024 14:27:32 GMT
                                  etag: 0x8DCB236148544C5
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 318387
                                  x-served-by: cache-iad-kcgs7200051-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 19, 62
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 47136d544301fb219f4af24a5e90fd382503018d
                                  content-length: 7725
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9B32E84
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100048-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 5636
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 96e45dd24aa447c59db50609fdaeb440db472694
                                  content-length: 6921
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA1D5FD6
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100087-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 3072, 5594
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 8c3be7334ba71a9eea3aae84e4163e4d57852330
                                  content-length: 2385
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA245CD8
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kiad7000173-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 814, 5587
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 4e9a002f7b1e5675721d5b5980695f0c6446a1d9
                                  content-length: 3911
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA2E15EB
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kjyo7100041-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 2956, 5802
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 172ad5abb4238d8e468af4caa2628760f5d6924c
                                  content-length: 18641
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA1E2257
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kcgs7200153-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 2252, 5601
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: ca8242da723272a9fc4c4a95c0e7cd0b24907083
                                  content-length: 3816
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:54 GMT
                                  etag: 0x8DCAB55CAE50665
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kcgs7200053-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5624
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 5a6d316b18f9b5079a6c114913e56f3edad23a7d
                                  content-length: 4582
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9E02677
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100169-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5653
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: d2d32476cfcabf41944b1bde4a5c71d4fbeb097f
                                  content-length: 4852
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA6B9D0E
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kcgs7200046-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 2295, 5670
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 0edbba4d8a0e34e92274db86789a08cc9178b334
                                  content-length: 3001
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:53 GMT
                                  etag: 0x8DCAD1CC9EFA756
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468685
                                  x-served-by: cache-iad-kcgs7200068-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 87, 5614
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: defd71cb3b0238736df42a66e8f4c8d095b705fd
                                  content-length: 3026
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA265673
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 855832
                                  x-served-by: cache-iad-kcgs7200156-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 297, 5731
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: ffd5b31531540fa47c2de042ac76104f25699ac2
                                  content-length: 9804
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:41 GMT
                                  etag: 0x8DCAB55C2E4C8FC
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kiad7000157-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 4085, 5646
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 45dd1eee65d812d0ca86e4ce81f5dc3b14fc0864
                                  content-length: 5032
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:41 GMT
                                  etag: 0x8DCAB55C2EC618E
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100092-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5632
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 4a4e373c04a97be73c9f204c5ed66cc1895d70df
                                  content-length: 3364
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 30 Jul 2024 11:12:11 GMT
                                  etag: 0x8DCB0887595AC07
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 432690
                                  x-served-by: cache-iad-kcgs7200120-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 1, 5357
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 0b49f21f7944e1bec2617fee27f388f90c214cb6
                                  content-length: 7750
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Wed, 24 Jul 2024 21:36:07 GMT
                                  etag: 0x8DCAC28A0812B66
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kjyo7100100-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 5617
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 2ef1142341474c726674ac8ea5cb41f043b20dff
                                  content-length: 3081
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Wed, 24 Jul 2024 21:36:07 GMT
                                  etag: 0x8DCAC28A082FE08
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kcgs7200144-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 5659
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: d048fede2a5187fa22a667e8bdefca6316f2cd49
                                  content-length: 5699
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:41 GMT
                                  etag: 0x8DCAB55C2E9CC66
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100096-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5679
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 070532190355ae5e3cfced8b723ac6b72d5bb2de
                                  content-length: 2402
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/behaviors-eea438ad0058.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/behaviors-eea438ad0058.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 02 Aug 2024 20:06:26 GMT
                                  etag: 0x8DCB32E970A9306
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 217904
                                  x-served-by: cache-iad-kjyo7100073-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 5, 2426
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 7e8896925699ce2a9c6512ee3532a306c628ce1d
                                  content-length: 58560
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9E07445
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kiad7000133-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 5651
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: b36f39ac383e0544dbbd15ac7d7920a55d127641
                                  content-length: 4125
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/notifications-global-957ece5a6535.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/notifications-global-957ece5a6535.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:41 GMT
                                  etag: 0x8DCAB55C2EBC605
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kcgs7200021-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 14, 4636
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 99fbcaff4139d233b65f04299d743d79fc4c8ca3
                                  content-length: 3258
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Mon, 29 Jul 2024 20:53:44 GMT
                                  etag: 0x8DCB0108925F4A3
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 389615
                                  x-served-by: cache-iad-kjyo7100104-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 38, 2985
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: c108f2d3cf38c31bdc20f592063a06b412a32247
                                  content-length: 10211
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:54 GMT
                                  etag: 0x8DCAB55CAE8ABD4
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 857779
                                  x-served-by: cache-iad-kiad7000040-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 14, 4633
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: c8cd6f0ab0c234467eba21aebe4893d536073c60
                                  content-length: 3888
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-754e509608bc.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/app_assets_modules_github_ref-selector_ts-754e509608bc.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA25E1C8
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kiad7000098-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 14, 3571
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 3d217dd0e8095fca5e051e8c5786cac9e114f539
                                  content-length: 7953
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/codespaces-9aa895d4ac0a.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/codespaces-9aa895d4ac0a.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:49 GMT
                                  etag: 0x8DCAB55C7A8E0D2
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kjyo7100053-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 883, 5635
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 541d7eb2fe505c1aa5442d4e490547377ff6023c
                                  content-length: 3091
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 25 Jul 2024 11:34:36 GMT
                                  etag: 0x8DCAC9DC2F3EAEE
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 585203
                                  x-served-by: cache-iad-kjyo7100077-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 23, 4757
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 714e9f85bc6618cf7f3bb2190929cbd40e93c688
                                  content-length: 3261
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 30 Jul 2024 17:39:53 GMT
                                  etag: 0x8DCB0BE9F0A0143
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 472339
                                  x-served-by: cache-iad-kcgs7200133-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 2, 3791
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 5af4d42d06c2e71faea4410fb9a6691c86147fec
                                  content-length: 20080
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/repositories-76e4d3c3d00b.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/repositories-76e4d3c3d00b.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:53 GMT
                                  etag: 0x8DCAD1CC9DE7C9A
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468679
                                  x-served-by: cache-iad-kjyo7100125-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 66, 3752
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 23f121546845658464ab36c717841f2bcd2c980a
                                  content-length: 17443
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA1E2257
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kiad7000080-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 16, 3849
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 9c03881a007234f26545d2334b2b636296b4aacd
                                  content-length: 2607
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/code-menu-ca7752c753eb.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/code-menu-ca7752c753eb.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:44 GMT
                                  etag: 0x8DCAB55C4D1069F
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kjyo7100038-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 16, 4243
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: d7fb740ff7bb99572e74209a4c663d81fe51284e
                                  content-length: 237
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/react-lib-7b7b5264f6c1.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:53 GMT
                                  etag: 0x8DCAD1CC9F67D75
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468685
                                  x-served-by: cache-iad-kjyo7100062-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 87, 227
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 0e8e3724ba77f59ee91e8d5eae5fc214bc4705eb
                                  content-length: 140754
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:50 GMT
                                  etag: 0x8DCAB55C856ACEA
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100029-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 6360
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 587aaf2598258161f8bcf80a82f105e0d1085773
                                  content-length: 54857
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:54 GMT
                                  etag: 0x8DCAB55CAB9BA4E
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kjyo7100061-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 6073
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 3e48d55ab19263ea1833c99dba0919892a0c7c07
                                  content-length: 4777
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA43D6F1
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468685
                                  x-served-by: cache-iad-kiad7000134-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 87, 6022
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 61ce85936ff4328ace160d251c4357b58d7c2a08
                                  content-length: 4444
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA71914B
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468686
                                  x-served-by: cache-iad-kiad7000096-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 61, 6089
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: f32e31f6674f35b24ca0f1baf25b326ded752bb6
                                  content-length: 4944
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA71DF1B
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468685
                                  x-served-by: cache-iad-kjyo7100043-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 51, 4862
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 056ab4cb9d9f178341ad00787eb993f3a4517ed7
                                  content-length: 4233
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9B32E84
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kiad7000030-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 6011
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: c4dfbee125e5ee5e351b03b59dc9fcda27bcfd25
                                  content-length: 7009
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA172CCD
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468685
                                  x-served-by: cache-iad-kiad7000136-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 87, 6038
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: bdd84420d5a47a2e0d8c35d070c956627e5e7fbd
                                  content-length: 8466
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA172CCD
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468685
                                  x-served-by: cache-iad-kiad7000058-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 56, 5202
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 7e2734face0ba91f635443b00001ccf1826b5bde
                                  content-length: 3763
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA742672
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468686
                                  x-served-by: cache-iad-kiad7000165-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 86, 4876
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: b71fa074fdae28027e8f1b84afea293183f5062e
                                  content-length: 10622
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA73B1CC
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468686
                                  x-served-by: cache-iad-kiad7000107-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 85, 4755
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: f4aa077ac99f8907e2b5771e5380658fe4815ae5
                                  content-length: 5697
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 01 Aug 2024 14:14:00 GMT
                                  etag: 0x8DCB23430D09718
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 309530
                                  x-served-by: cache-iad-kiad7000047-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 92, 2201
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: a68ff9fa423ae29983c392825531575131608452
                                  content-length: 23754
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 25 Jul 2024 11:34:42 GMT
                                  etag: 0x8DCAC9DC6B279D0
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 585203
                                  x-served-by: cache-iad-kjyo7100100-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 29, 6769
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 4d7bffedf9f4ee1e4e4d3fd8d149aa006500ab71
                                  content-length: 4230
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/notifications-subscriptions-menu-8bafb075535c.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/notifications-subscriptions-menu-8bafb075535c.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA4BE42F
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468679
                                  x-served-by: cache-iad-kiad7000052-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 73, 4746
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: c73179ba7338cbdeadd3650dbf583f7d962dc901
                                  content-length: 8277
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:51 GMT
                                  etag: 0x8DCAD1CC8678BF6
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468679
                                  x-served-by: cache-iad-kcgs7200139-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 72, 4765
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: cc081e8ef1f6e19984afd1279a2232fdd29e5597
                                  content-length: 6249
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/keyboard-shortcuts-dialog-12eb51662ed7.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/keyboard-shortcuts-dialog-12eb51662ed7.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 02 Aug 2024 20:06:29 GMT
                                  etag: 0x8DCB32E98CB25F0
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 217904
                                  x-served-by: cache-iad-kjyo7100058-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 5, 2357
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 4b5a141115a8cb3fcc0d87c1dc366a1f315a0dc6
                                  content-length: 9948
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Mon, 29 Jul 2024 23:43:07 GMT
                                  etag: 0x8DCB02832DBB20A
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468685
                                  x-served-by: cache-iad-kjyo7100028-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 87, 5605
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 6f77560bda7689518410e349e1f5309de99f74e4
                                  content-length: 12470
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/sessions-4426dd0b720e.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/sessions-4426dd0b720e.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:51 GMT
                                  etag: 0x8DCAB55C8E94772
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992963
                                  x-served-by: cache-iad-kcgs7200110-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 13, 4693
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: f5587a1f36368609d6526e0be23d02eb80b128f2
                                  content-length: 4081
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:53 GMT
                                  etag: 0x8DCAB55CA240F10
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 791405
                                  x-served-by: cache-iad-kcgs7200022-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 13, 4699
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 555ee0dd4ffac2375c1ec55924bf18950b240efe
                                  content-length: 5219
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA6E6090
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468679
                                  x-served-by: cache-iad-kjyo7100115-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 61, 3268
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: ee25a68324d2d656351ec2fc5647421eb8fb500a
                                  content-length: 3907
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Mon, 29 Jul 2024 23:43:07 GMT
                                  etag: 0x8DCB02832BDC448
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468682
                                  x-served-by: cache-iad-kiad7000125-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 70, 3648
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 6c1e1c4a150d55d9db8f5227ecdd63b0eb4244c5
                                  content-length: 6575
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:54 GMT
                                  etag: 0x8DCAB55CAE5A1FC
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992965
                                  x-served-by: cache-iad-kiad7000156-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 25, 3661
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: de28846a894a1e9541dccc74875058c24d6a532f
                                  content-length: 3475
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Mon, 29 Jul 2024 23:43:07 GMT
                                  etag: 0x8DCB02832D85A61
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 468682
                                  x-served-by: cache-iad-kjyo7100127-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 71, 3666
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: f591ba8a46d0e1864d6e8b886ca3bca3321be5c2
                                  content-length: 3596
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_paths_index_ts-a158fab14b00.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_paths_index_ts-a158fab14b00.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Wed, 31 Jul 2024 16:17:45 GMT
                                  etag: 0x8DCB17C4FBC9B6D
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 403940
                                  x-served-by: cache-iad-kjyo7100164-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 61, 2850
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 9b976a1d112c527260d092e1aadf638e6d594422
                                  content-length: 14433
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 02 Aug 2024 20:06:32 GMT
                                  etag: 0x8DCB32E9A85B19B
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 217902
                                  x-served-by: cache-iad-kiad7000179-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 52, 1549
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 874b2906c7921fc698c284b7228b0bff06647074
                                  content-length: 6699
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Mon, 29 Jul 2024 20:01:11 GMT
                                  etag: 0x8DCB0093174A912
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 411561
                                  x-served-by: cache-iad-kjyo7100073-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 7, 3204
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: b166c90d408f4e1ae02fa7d179b7ca3ab51a4afa
                                  content-length: 15022
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 02 Aug 2024 12:05:59 GMT
                                  etag: 0x8DCB2EB78A0D771
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 249809
                                  x-served-by: cache-iad-kcgs7200031-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 15, 2713
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 85825dd9ac8997e4c495946bbcbc8ab2680c602b
                                  content-length: 4751
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/repos-overview-e943f94c1f26.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/repos-overview-e943f94c1f26.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:52 GMT
                                  etag: 0x8DCAB55C9848AC2
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  age: 992958
                                  x-served-by: cache-iad-kjyo7100083-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 32, 3641
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 597a1171880e2feaa08a581b76b9d8f5b4b25093
                                  content-length: 6182
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:44 GMT
                                  etag: 0x8DCAB55C4C09E55
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kcgs7200172-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 5349
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 275d7e81ba99fb015c7961df06c83ad9060fca32
                                  content-length: 3734
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 25 Jul 2024 11:34:36 GMT
                                  etag: 0x8DCAC9DC38600FE
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 585205
                                  x-served-by: cache-iad-kjyo7100097-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 28, 5970
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: bd3dd1f9bb41d7e7b263493cfbcc541a7df83325
                                  content-length: 5551
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:42 GMT
                                  etag: 0x8DCAB55C40A5046
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kcgs7200096-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 5284
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: b727b5b61a8d9bc5244d52aba8546d1e17053e42
                                  content-length: 543
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:43 GMT
                                  etag: 0x8DCAB55C49EE458
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kjyo7100136-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 4060, 5057
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: fd8fa5bd43333c26a326b91326b7649184d2177d
                                  content-length: 5761
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 25 Jul 2024 11:34:36 GMT
                                  etag: 0x8DCAC9DC38600FE
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 585204
                                  x-served-by: cache-iad-kcgs7200025-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 34, 5645
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 2a64071ef1034c3850e570e007ce5cce558b96b5
                                  content-length: 6638
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 25 Jul 2024 11:34:42 GMT
                                  etag: 0x8DCAC9DC6B2C793
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 585204
                                  x-served-by: cache-iad-kjyo7100149-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 34, 5702
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 22d4e928e2550a802b35356368fa5b7580b7802a
                                  content-length: 9252
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:42 GMT
                                  etag: 0x8DCAB55C3C1B204
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kiad7000154-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 5044
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 359586ac802c3e50e2849c09a2ec056ca2fd4ba2
                                  content-length: 5074
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Thu, 25 Jul 2024 09:42:44 GMT
                                  etag: 0x8DCAC8E22C8A976
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 949283
                                  x-served-by: cache-iad-kcgs7200040-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 7, 4681
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 5e42a17e793afb5c0f9522cce81a54d5cf473c86
                                  content-length: 22622
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:43 GMT
                                  etag: 0x8DCAB55C484C2FE
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kjyo7100049-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 25, 5230
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: da82288160610107174728297342e0a7fea7dccd
                                  content-length: 2957
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:43 GMT
                                  etag: 0x8DCAB55C49882E5
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kiad7000137-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 25, 5254
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 3c7a6b7b3796b8a53da9e3d52338ee72f2ce09c7
                                  content-length: 3180
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:43 GMT
                                  etag: 0x8DCAB55C4602615
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 864173
                                  x-served-by: cache-iad-kjyo7100054-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 5121
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 6bc13e040620e6e1fbc018330aa3e4c38a014568
                                  content-length: 9784
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:43 GMT
                                  etag: 0x8DCAB55C499BA0D
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 992967
                                  x-served-by: cache-iad-kiad7000112-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 5287
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 05f1509f2f1d189e7b93a9ad980bbd278fae89cc
                                  content-length: 2793
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:43 GMT
                                  etag: 0x8DCAB55C492217A
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 992959
                                  x-served-by: cache-iad-kiad7000137-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 27, 3097
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: cffe918f3561893285bab6d6749640e24d2d8350
                                  content-length: 5216
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 23 Jul 2024 20:26:43 GMT
                                  etag: 0x8DCAB55C4A09029
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  age: 992966
                                  x-served-by: cache-iad-kcgs7200110-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 650, 5281
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 1e0ef3837568eaabc3bcaca5b3feb738c391650d
                                  content-length: 9412
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.css
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/react-code-view.234ae39ff1fa1232236c.module.css HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: style
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: text/css
                                  last-modified: Mon, 24 Jun 2024 14:52:43 GMT
                                  etag: 0x8DC945D4D8528F9
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  age: 675093
                                  x-served-by: cache-iad-kcgs7200050-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 44, 1458
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 4cc9865125c77618b0bfcba654c9c5237dd41fe3
                                  content-length: 583
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA43FDD0
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  age: 468691
                                  x-served-by: cache-iad-kjyo7100091-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 108, 1675
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: ab31842da5ef91f2df98e16e8b55130c07b29937
                                  content-length: 4904
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Mon, 29 Jul 2024 23:43:08 GMT
                                  etag: 0x8DCB02832F9C69A
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  age: 468688
                                  x-served-by: cache-iad-kiad7000078-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 106, 1747
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 717925340c416a5f4d2768be5aed318fbe0c0ab4
                                  content-length: 6177
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA72C86E
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  age: 468688
                                  x-served-by: cache-iad-kiad7000165-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 102, 1605
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 845c32b3d3beb09d3d9662815a0435d9d5200937
                                  content-length: 5697
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 26 Jul 2024 02:43:54 GMT
                                  etag: 0x8DCAD1CCA1616F2
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  age: 468688
                                  x-served-by: cache-iad-kjyo7100037-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 95, 1551
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: c85324577e07e49c53e5fc3a7dd573a5b3f4ac32
                                  content-length: 3616
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-a486e1df418e.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_react-core_register-app_ts-a486e1df418e.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 02 Aug 2024 14:33:38 GMT
                                  etag: 0x8DCB30019473D5E
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  age: 217907
                                  x-served-by: cache-iad-kjyo7100078-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 3, 703
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: e9382508c3630e13e76715db96cf145d6a638c58
                                  content-length: 7489
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 30 Jul 2024 18:35:20 GMT
                                  etag: 0x8DCB0C65DED1486
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  age: 309552
                                  x-served-by: cache-iad-kjyo7100080-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 42, 993
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 0d53065ff0a793995ac984446c3fd3e1405ae50b
                                  content-length: 7367
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Tue, 30 Jul 2024 18:23:59 GMT
                                  etag: 0x8DCB0C4C7CA86B9
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  age: 239564
                                  x-served-by: cache-iad-kjyo7100080-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 26, 684
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 04f261a5de3df871adb209ce63ab49ab23ca2e5b
                                  content-length: 13941
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/react-code-view-a090dc7cab5e.js
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/react-code-view-a090dc7cab5e.js HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://github.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: script
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: application/javascript
                                  last-modified: Fri, 02 Aug 2024 20:06:30 GMT
                                  etag: 0x8DCB32E99CC0BD6
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  content-encoding: br
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  age: 217907
                                  x-served-by: cache-iad-kiad7000039-IAD, cache-lon4249-LON
                                  x-cache: HIT, HIT
                                  x-cache-hits: 36, 614
                                  vary: Accept-Encoding
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 19161b098565bce82e44ccfaa9be3959ef2e28ee
                                  content-length: 75636
                                • flag-us
                                  DNS
                                  github-cloud.s3.amazonaws.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  github-cloud.s3.amazonaws.com
                                  IN A
                                  Response
                                  github-cloud.s3.amazonaws.com
                                  IN CNAME
                                  s3-1-w.amazonaws.com
                                  s3-1-w.amazonaws.com
                                  IN CNAME
                                  s3-w.us-east-1.amazonaws.com
                                  s3-w.us-east-1.amazonaws.com
                                  IN A
                                  16.182.34.217
                                  s3-w.us-east-1.amazonaws.com
                                  IN A
                                  52.217.113.153
                                  s3-w.us-east-1.amazonaws.com
                                  IN A
                                  16.182.102.153
                                  s3-w.us-east-1.amazonaws.com
                                  IN A
                                  3.5.25.227
                                  s3-w.us-east-1.amazonaws.com
                                  IN A
                                  52.216.52.249
                                  s3-w.us-east-1.amazonaws.com
                                  IN A
                                  3.5.22.146
                                  s3-w.us-east-1.amazonaws.com
                                  IN A
                                  52.217.46.140
                                  s3-w.us-east-1.amazonaws.com
                                  IN A
                                  54.231.164.105
                                • flag-us
                                  GET
                                  https://avatars.githubusercontent.com/u/63458929?s=64&v=4
                                  msedge.exe
                                  Remote address:
                                  185.199.109.133:443
                                  Request
                                  GET /u/63458929?s=64&v=4 HTTP/2.0
                                  host: avatars.githubusercontent.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: max-age=300
                                  content-security-policy: default-src 'none'
                                  content-type: image/png
                                  etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
                                  last-modified: Sat, 02 Aug 2014 03:43:57 GMT
                                  strict-transport-security: max-age=31557600
                                  timing-allow-origin: https://github.com
                                  x-content-type-options: nosniff
                                  x-frame-options: deny
                                  x-github-tenant:
                                  x-xss-protection: 1; mode=block
                                  x-github-request-id: 39D7:1E6230:3B5516:4961A1:66AC8C84
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  via: 1.1 varnish
                                  x-served-by: cache-lcy-eglc8600026-LCY
                                  x-cache: HIT
                                  x-cache-hits: 1
                                  x-timer: S1722852504.444989,VS0,VE1
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  x-fastly-request-id: f8029695afe5525d6ece5364b6d6591077602cf6
                                  expires: Mon, 05 Aug 2024 10:13:24 GMT
                                  source-age: 268305
                                  vary: Authorization,Accept-Encoding
                                  content-length: 1505
                                • flag-us
                                  GET
                                  https://avatars.githubusercontent.com/u/123590232?s=64&v=4
                                  msedge.exe
                                  Remote address:
                                  185.199.109.133:443
                                  Request
                                  GET /u/123590232?s=64&v=4 HTTP/2.0
                                  host: avatars.githubusercontent.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: max-age=300
                                  content-security-policy: default-src 'none'
                                  content-type: image/jpeg
                                  etag: "1d9f1acf397d81e762e9ede9d36dd95eb2e889d8dc41c4f240aa17ffcd5ff02f"
                                  last-modified: Thu, 20 Jul 2023 19:54:24 GMT
                                  strict-transport-security: max-age=31557600
                                  timing-allow-origin: https://github.com
                                  x-content-type-options: nosniff
                                  x-frame-options: deny
                                  x-github-tenant:
                                  x-xss-protection: 1; mode=block
                                  x-github-request-id: D51E:1F5601:138D4:1DAF0:66A48E2A
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:24 GMT
                                  via: 1.1 varnish
                                  x-served-by: cache-lcy-eglc8600026-LCY
                                  x-cache: HIT
                                  x-cache-hits: 1
                                  x-timer: S1722852504.445163,VS0,VE1
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  x-fastly-request-id: dddb4490d0e05071fd6190d59e3ba46a7ecaf3da
                                  expires: Mon, 05 Aug 2024 10:13:24 GMT
                                  source-age: 792173
                                  vary: Authorization,Accept-Encoding
                                  content-length: 1266
                                • flag-us
                                  GET
                                  https://avatars.githubusercontent.com/u/63458929?v=4&size=40
                                  msedge.exe
                                  Remote address:
                                  185.199.109.133:443
                                  Request
                                  GET /u/63458929?v=4&size=40 HTTP/2.0
                                  host: avatars.githubusercontent.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: max-age=300
                                  content-security-policy: default-src 'none'
                                  content-type: image/png
                                  etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
                                  last-modified: Sat, 02 Aug 2014 03:43:57 GMT
                                  strict-transport-security: max-age=31557600
                                  timing-allow-origin: https://github.com
                                  x-content-type-options: nosniff
                                  x-frame-options: deny
                                  x-github-tenant:
                                  x-xss-protection: 1; mode=block
                                  x-github-request-id: 37E5:AF5B9:462FA1:5772B6:66A9C936
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:25 GMT
                                  via: 1.1 varnish
                                  x-served-by: cache-lcy-eglc8600026-LCY
                                  x-cache: HIT
                                  x-cache-hits: 0
                                  x-timer: S1722852506.996393,VS0,VE1
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  x-fastly-request-id: f3d5b1513357c5e9f40a708c74e053ea7ba06849
                                  expires: Mon, 05 Aug 2024 10:13:25 GMT
                                  source-age: 449377
                                  vary: Authorization,Accept-Encoding
                                  content-length: 1505
                                • flag-us
                                  GET
                                  https://avatars.githubusercontent.com/u/123590232?v=4&size=40
                                  msedge.exe
                                  Remote address:
                                  185.199.109.133:443
                                  Request
                                  GET /u/123590232?v=4&size=40 HTTP/2.0
                                  host: avatars.githubusercontent.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: max-age=300
                                  content-security-policy: default-src 'none'
                                  content-type: image/jpeg
                                  etag: "7092780138ee29ef74ab07ab33208aed411686853b3bcef4814b6c7687153094"
                                  last-modified: Thu, 20 Jul 2023 19:54:24 GMT
                                  strict-transport-security: max-age=31557600
                                  timing-allow-origin: https://github.com
                                  x-content-type-options: nosniff
                                  x-frame-options: deny
                                  x-github-tenant:
                                  x-xss-protection: 1; mode=block
                                  x-github-request-id: 1C57:AF5B9:16AB13:1CCB68:66A6685A
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:31 GMT
                                  via: 1.1 varnish
                                  x-served-by: cache-lcy-eglc8600026-LCY
                                  x-cache: HIT
                                  x-cache-hits: 0
                                  x-timer: S1722852511.075138,VS0,VE1
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  x-fastly-request-id: 6f5e030a97837815b9b65b287df8adfa99acb6bc
                                  expires: Mon, 05 Aug 2024 10:13:31 GMT
                                  source-age: 670787
                                  vary: Authorization,Accept-Encoding
                                  content-length: 1014
                                • flag-us
                                  DNS
                                  user-images.githubusercontent.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  user-images.githubusercontent.com
                                  IN A
                                  Response
                                  user-images.githubusercontent.com
                                  IN A
                                  185.199.110.133
                                  user-images.githubusercontent.com
                                  IN A
                                  185.199.111.133
                                  user-images.githubusercontent.com
                                  IN A
                                  185.199.109.133
                                  user-images.githubusercontent.com
                                  IN A
                                  185.199.108.133
                                • flag-us
                                  DNS
                                  8.8.8.8.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  8.8.8.8.in-addr.arpa
                                  IN PTR
                                  Response
                                  8.8.8.8.in-addr.arpa
                                  IN PTR
                                  dnsgoogle
                                • flag-us
                                  DNS
                                  215.156.26.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  215.156.26.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  4.159.190.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  4.159.190.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  81.144.22.2.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  81.144.22.2.in-addr.arpa
                                  IN PTR
                                  Response
                                  81.144.22.2.in-addr.arpa
                                  IN PTR
                                  a2-22-144-81deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  154.109.199.185.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  154.109.199.185.in-addr.arpa
                                  IN PTR
                                  Response
                                  154.109.199.185.in-addr.arpa
                                  IN PTR
                                  cdn-185-199-109-154githubcom
                                • flag-us
                                  DNS
                                  133.109.199.185.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  133.109.199.185.in-addr.arpa
                                  IN PTR
                                  Response
                                  133.109.199.185.in-addr.arpa
                                  IN PTR
                                  cdn-185-199-109-133githubcom
                                • flag-us
                                  DNS
                                  collector.github.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  collector.github.com
                                  IN A
                                  Response
                                  collector.github.com
                                  IN CNAME
                                  glb-db52c2cf8be544.github.com
                                  glb-db52c2cf8be544.github.com
                                  IN A
                                  140.82.114.21
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 972
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:26 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.002180
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D715A:3EC8920:66B0A49A
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1267
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:26 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.002761
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D715A:3EC8921:66B0A49A
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1336
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:29 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.002224
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D76F3:3EC9050:66B0A49A
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1486
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:29 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.002262
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D7739:3EC90A5:66B0A49D
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1072
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.002593
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D78A0:3EC9277:66B0A49D
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1057
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:30 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.004786
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D78A0:3EC927A:66B0A49E
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1478
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:31 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.003426
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D795C:3EC9366:66B0A49E
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1120
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:34 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.002439
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D7F57:3EC9AD2:66B0A49F
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1100
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:34 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.002419
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D7F62:3EC9ADC:66B0A4A2
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1085
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:34 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.003721
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D7F65:3EC9ADF:66B0A4A2
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1490
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:34 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.001906
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D7FA7:3EC9B48:66B0A4A2
                                • flag-us
                                  POST
                                  https://collector.github.com/github/collect
                                  msedge.exe
                                  Remote address:
                                  140.82.114.21:443
                                  Request
                                  POST /github/collect HTTP/2.0
                                  host: collector.github.com
                                  content-length: 1408
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 05 Aug 2024 10:08:37 GMT
                                  access-control-allow-methods: POST,OPTIONS
                                  access-control-allow-headers: Content-Type
                                  access-control-allow-credentials: true
                                  access-control-allow-origin: *
                                  cache-control: no-cache
                                  x-runtime: 0.002833
                                  strict-transport-security: max-age=631138519
                                  x-frame-options: DENY
                                  x-content-type-options: nosniff
                                  x-xss-protection: 1; mode=block
                                  x-download-options: noopen
                                  x-permitted-cross-domain-policies: none
                                  x-github-backend: Kubernetes
                                  x-github-request-id: EED9:12EF50:25D8411:3ECA0EE:66B0A4A2
                                • flag-us
                                  GET
                                  https://github.githubassets.com/favicons/favicon.svg
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /favicons/favicon.svg HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  content-type: image/svg+xml
                                  last-modified: Thu, 19 Oct 2023 22:56:36 GMT
                                  etag: 0x8DBD0F6A5D50EA4
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:26 GMT
                                  age: 74
                                  x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600094-LCY
                                  x-cache: HIT, HIT
                                  x-cache-hits: 5396444, 1
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: b4727a6e132663154bdea471ae55e43331961d47
                                  content-length: 959
                                • flag-us
                                  GET
                                  https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=31536000, immutable
                                  content-type: image/png
                                  last-modified: Thu, 19 Oct 2023 22:56:17 GMT
                                  etag: 0x8DBD0F69A3B5496
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:26 GMT
                                  age: 951810
                                  x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600094-LCY
                                  x-cache: HIT, HIT
                                  x-cache-hits: 8, 7335
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: 46e3060e776c46bd820fded22c4d6a688d5f061d
                                  content-length: 14426
                                • flag-us
                                  GET
                                  https://github.githubassets.com/favicons/favicon.png
                                  msedge.exe
                                  Remote address:
                                  185.199.109.154:443
                                  Request
                                  GET /favicons/favicon.png HTTP/2.0
                                  host: github.githubassets.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  content-type: image/png
                                  last-modified: Thu, 19 Oct 2023 22:56:36 GMT
                                  etag: 0x8DBD0F6A5D47312
                                  server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  via: 1.1 varnish, 1.1 varnish
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:26 GMT
                                  age: 86
                                  x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600094-LCY
                                  x-cache: HIT, HIT
                                  x-cache-hits: 141842, 1
                                  cross-origin-resource-policy: cross-origin
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000
                                  x-fastly-request-id: b286662071ad09268aa786ae60d76887c56cd9bf
                                  content-length: 958
                                • flag-us
                                  DNS
                                  api.github.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  api.github.com
                                  IN A
                                  Response
                                  api.github.com
                                  IN A
                                  20.26.156.210
                                • flag-gb
                                  POST
                                  https://api.github.com/_private/browser/stats
                                  msedge.exe
                                  Remote address:
                                  20.26.156.210:443
                                  Request
                                  POST /_private/browser/stats HTTP/2.0
                                  host: api.github.com
                                  content-length: 6571
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 05 Aug 2024 10:08:26 GMT
                                  content-type: text/plain
                                  content-length: 0
                                  cache-control: no-cache
                                  x-ratelimit-limit: 60
                                  x-ratelimit-remaining: 60
                                  x-ratelimit-reset: 1722856106
                                  x-ratelimit-used: 0
                                  x-ratelimit-resource: core
                                  x-github-media-type: github.v3; format=json
                                  x-github-api-version-selected: 2022-11-28
                                  access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  content-security-policy: default-src 'none'
                                  vary: Accept-Encoding, Accept, X-Requested-With
                                  server: github.com
                                  x-github-request-id: C1B9:12FEFB:14AE106:15FEDE3:66B0A49A
                                • flag-gb
                                  POST
                                  https://api.github.com/_private/browser/stats
                                  msedge.exe
                                  Remote address:
                                  20.26.156.210:443
                                  Request
                                  POST /_private/browser/stats HTTP/2.0
                                  host: api.github.com
                                  content-length: 3363
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: text/plain;charset=UTF-8
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  cookie: _octo=GH1.1.355204941.1722852504
                                  cookie: logged_in=no
                                  cookie: preferred_color_mode=light
                                  cookie: tz=UTC
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 05 Aug 2024 10:08:40 GMT
                                  content-type: text/plain
                                  content-length: 0
                                  cache-control: no-cache
                                  x-ratelimit-limit: 60
                                  x-ratelimit-remaining: 60
                                  x-ratelimit-reset: 1722856120
                                  x-ratelimit-used: 0
                                  x-ratelimit-resource: core
                                  x-github-media-type: github.v3; format=json
                                  x-github-api-version-selected: 2022-11-28
                                  access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                  access-control-allow-origin: *
                                  strict-transport-security: max-age=31536000; includeSubdomains; preload
                                  x-frame-options: deny
                                  x-content-type-options: nosniff
                                  x-xss-protection: 0
                                  referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                  content-security-policy: default-src 'none'
                                  vary: Accept-Encoding, Accept, X-Requested-With
                                  server: github.com
                                  x-github-request-id: C1B9:12FEFB:14AE73A:15FF469:66B0A49A
                                • flag-us
                                  DNS
                                  21.114.82.140.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  21.114.82.140.in-addr.arpa
                                  IN PTR
                                  Response
                                  21.114.82.140.in-addr.arpa
                                  IN PTR
                                  lb-140-82-114-21-iadgithubcom
                                • flag-us
                                  DNS
                                  210.156.26.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  210.156.26.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  26.35.223.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  26.35.223.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  raw.githubusercontent.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  raw.githubusercontent.com
                                  IN A
                                  Response
                                  raw.githubusercontent.com
                                  IN A
                                  185.199.108.133
                                  raw.githubusercontent.com
                                  IN A
                                  185.199.110.133
                                  raw.githubusercontent.com
                                  IN A
                                  185.199.111.133
                                  raw.githubusercontent.com
                                  IN A
                                  185.199.109.133
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Annabelle.exe
                                  msedge.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /Da2dalus/The-MALWARE-Repo/master/Ransomware/Annabelle.exe HTTP/2.0
                                  host: raw.githubusercontent.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  origin: https://github.com
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  cache-control: max-age=300
                                  content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  content-type: application/octet-stream
                                  etag: W/"cad9161049d372b6ebe640d3da4c6944083afcbc7465927d0dde3ee462ef0b09"
                                  strict-transport-security: max-age=31536000
                                  x-content-type-options: nosniff
                                  x-frame-options: deny
                                  x-xss-protection: 1; mode=block
                                  x-github-request-id: CD81:164094:235AAC:2D4181:66B0A4A5
                                  accept-ranges: bytes
                                  date: Mon, 05 Aug 2024 10:08:38 GMT
                                  via: 1.1 varnish
                                  x-served-by: cache-lon4226-LON
                                  x-cache: MISS
                                  x-cache-hits: 0
                                  x-timer: S1722852518.833237,VS0,VE600
                                  vary: Authorization,Accept-Encoding,Origin
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  x-fastly-request-id: 79ea0a7f98b48153f1af8220730dcf1da6d2183c
                                  expires: Mon, 05 Aug 2024 10:13:38 GMT
                                  source-age: 0
                                  content-length: 16712192
                                • flag-us
                                  DNS
                                  133.108.199.185.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  133.108.199.185.in-addr.arpa
                                  IN PTR
                                  Response
                                  133.108.199.185.in-addr.arpa
                                  IN PTR
                                  cdn-185-199-108-133githubcom
                                • flag-us
                                  DNS
                                  183.59.114.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  183.59.114.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  198.187.3.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  198.187.3.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  18.134.221.88.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  18.134.221.88.in-addr.arpa
                                  IN PTR
                                  Response
                                  18.134.221.88.in-addr.arpa
                                  IN PTR
                                  a88-221-134-18deploystaticakamaitechnologiescom
                                • 20.26.156.215:443
                                  https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/Annabelle.exe
                                  tls, http2
                                  msedge.exe
                                  8.5kB
                                  188.5kB
                                  108
                                  172

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/security/overall-count

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/spoofed_commit_check/02066b55d8b8271b199dbd1eb1a9b31fd38dfe71

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/hovercards/citation/sidebar_partial?tree_name=master

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/used_by_list

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/refs?type=branch

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/tree-commit-info/master

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/branch-count

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/tag-count

                                  HTTP Response

                                  204

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.com/manifest.json

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/tree-commit-info/master/Ransomware

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Annabelle.exe

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/Annabelle.exe

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/Annabelle.exe

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/Annabelle.exe

                                  HTTP Response

                                  302
                                • 185.199.109.154:443
                                  https://github.githubassets.com/assets/react-code-view-a090dc7cab5e.js
                                  tls, http2
                                  msedge.exe
                                  41.8kB
                                  1.1MB
                                  629
                                  963

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/light-efd2f2257c96.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/dark-6b1e37da2254.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/primer-primitives-8500c2c7ce5f.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/primer-38e58d71ea15.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/global-9e9ac94b9f81.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/github-a1c8541470fb.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/repos-overview.47cf64b9ae0677ccb350.module.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/code-9fa8d759d6f1.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/repository-a7f555d78ff9.css

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/wp-runtime-6f90a142aeaa.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/environment-bcaf5ff1a8f7.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/github-elements-7505bd7456d8.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/element-registry-c4548128e0e8.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/behaviors-eea438ad0058.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/notifications-global-957ece5a6535.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-754e509608bc.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/codespaces-9aa895d4ac0a.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/repositories-76e4d3c3d00b.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/code-menu-ca7752c753eb.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/notifications-subscriptions-menu-8bafb075535c.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-12eb51662ed7.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/sessions-4426dd0b720e.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-a158fab14b00.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/repos-overview-e943f94c1f26.js

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.js

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.css

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-a486e1df418e.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.js

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/react-code-view-a090dc7cab5e.js

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200
                                • 185.199.109.154:443
                                  github.githubassets.com
                                  tls
                                  msedge.exe
                                  989 B
                                  4.7kB
                                  9
                                  10
                                • 185.199.109.154:443
                                  github.githubassets.com
                                  tls
                                  msedge.exe
                                  989 B
                                  4.7kB
                                  9
                                  10
                                • 185.199.109.154:443
                                  github.githubassets.com
                                  tls
                                  msedge.exe
                                  989 B
                                  4.7kB
                                  9
                                  10
                                • 185.199.109.154:443
                                  github.githubassets.com
                                  tls
                                  msedge.exe
                                  989 B
                                  4.7kB
                                  9
                                  10
                                • 185.199.109.154:443
                                  github.githubassets.com
                                  tls
                                  msedge.exe
                                  989 B
                                  4.7kB
                                  9
                                  10
                                • 185.199.109.133:443
                                  https://avatars.githubusercontent.com/u/123590232?v=4&size=40
                                  tls, http2
                                  msedge.exe
                                  2.3kB
                                  12.5kB
                                  21
                                  26

                                  HTTP Request

                                  GET https://avatars.githubusercontent.com/u/63458929?s=64&v=4

                                  HTTP Request

                                  GET https://avatars.githubusercontent.com/u/123590232?s=64&v=4

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://avatars.githubusercontent.com/u/63458929?v=4&size=40

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://avatars.githubusercontent.com/u/123590232?v=4&size=40

                                  HTTP Response

                                  200
                                • 185.199.109.133:443
                                  avatars.githubusercontent.com
                                  tls
                                  msedge.exe
                                  1.0kB
                                  4.7kB
                                  11
                                  9
                                • 140.82.114.21:443
                                  https://collector.github.com/github/collect
                                  tls, http2
                                  msedge.exe
                                  19.6kB
                                  12.8kB
                                  53
                                  54

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Response

                                  204

                                  HTTP Response

                                  204

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Response

                                  204

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Response

                                  204

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Response

                                  204

                                  HTTP Response

                                  204

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Response

                                  204

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Response

                                  204

                                  HTTP Response

                                  204

                                  HTTP Response

                                  204

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Response

                                  204

                                  HTTP Request

                                  POST https://collector.github.com/github/collect

                                  HTTP Response

                                  204
                                • 185.199.109.154:443
                                  https://github.githubassets.com/favicons/favicon.png
                                  tls, http2
                                  msedge.exe
                                  2.5kB
                                  23.0kB
                                  28
                                  32

                                  HTTP Request

                                  GET https://github.githubassets.com/favicons/favicon.svg

                                  HTTP Request

                                  GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://github.githubassets.com/favicons/favicon.png

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200
                                • 140.82.114.21:443
                                  collector.github.com
                                  msedge.exe
                                  98 B
                                  52 B
                                  2
                                  1
                                • 20.26.156.210:443
                                  https://api.github.com/_private/browser/stats
                                  tls, http2
                                  msedge.exe
                                  12.5kB
                                  6.9kB
                                  26
                                  25

                                  HTTP Request

                                  POST https://api.github.com/_private/browser/stats

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST https://api.github.com/_private/browser/stats

                                  HTTP Response

                                  200
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Annabelle.exe
                                  tls, http2
                                  msedge.exe
                                  475.1kB
                                  17.2MB
                                  8707
                                  12374

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Annabelle.exe

                                  HTTP Response

                                  200
                                • 8.8.8.8:53
                                  github.com
                                  dns
                                  msedge.exe
                                  56 B
                                  72 B
                                  1
                                  1

                                  DNS Request

                                  github.com

                                  DNS Response

                                  20.26.156.215

                                • 8.8.8.8:53
                                  github.githubassets.com
                                  dns
                                  msedge.exe
                                  69 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  github.githubassets.com

                                  DNS Response

                                  185.199.109.154
                                  185.199.108.154
                                  185.199.110.154
                                  185.199.111.154

                                • 8.8.8.8:53
                                  avatars.githubusercontent.com
                                  dns
                                  msedge.exe
                                  75 B
                                  139 B
                                  1
                                  1

                                  DNS Request

                                  avatars.githubusercontent.com

                                  DNS Response

                                  185.199.109.133
                                  185.199.111.133
                                  185.199.108.133
                                  185.199.110.133

                                • 8.8.8.8:53
                                  github-cloud.s3.amazonaws.com
                                  dns
                                  msedge.exe
                                  75 B
                                  253 B
                                  1
                                  1

                                  DNS Request

                                  github-cloud.s3.amazonaws.com

                                  DNS Response

                                  16.182.34.217
                                  52.217.113.153
                                  16.182.102.153
                                  3.5.25.227
                                  52.216.52.249
                                  3.5.22.146
                                  52.217.46.140
                                  54.231.164.105

                                • 8.8.8.8:53
                                  user-images.githubusercontent.com
                                  dns
                                  msedge.exe
                                  79 B
                                  143 B
                                  1
                                  1

                                  DNS Request

                                  user-images.githubusercontent.com

                                  DNS Response

                                  185.199.110.133
                                  185.199.111.133
                                  185.199.109.133
                                  185.199.108.133

                                • 8.8.8.8:53
                                  8.8.8.8.in-addr.arpa
                                  dns
                                  66 B
                                  90 B
                                  1
                                  1

                                  DNS Request

                                  8.8.8.8.in-addr.arpa

                                • 8.8.8.8:53
                                  215.156.26.20.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  215.156.26.20.in-addr.arpa

                                • 8.8.8.8:53
                                  4.159.190.20.in-addr.arpa
                                  dns
                                  71 B
                                  157 B
                                  1
                                  1

                                  DNS Request

                                  4.159.190.20.in-addr.arpa

                                • 8.8.8.8:53
                                  81.144.22.2.in-addr.arpa
                                  dns
                                  70 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  81.144.22.2.in-addr.arpa

                                • 8.8.8.8:53
                                  154.109.199.185.in-addr.arpa
                                  dns
                                  74 B
                                  118 B
                                  1
                                  1

                                  DNS Request

                                  154.109.199.185.in-addr.arpa

                                • 8.8.8.8:53
                                  133.109.199.185.in-addr.arpa
                                  dns
                                  74 B
                                  118 B
                                  1
                                  1

                                  DNS Request

                                  133.109.199.185.in-addr.arpa

                                • 8.8.8.8:53
                                  collector.github.com
                                  dns
                                  msedge.exe
                                  66 B
                                  115 B
                                  1
                                  1

                                  DNS Request

                                  collector.github.com

                                  DNS Response

                                  140.82.114.21

                                • 8.8.8.8:53
                                  api.github.com
                                  dns
                                  msedge.exe
                                  60 B
                                  76 B
                                  1
                                  1

                                  DNS Request

                                  api.github.com

                                  DNS Response

                                  20.26.156.210

                                • 8.8.8.8:53
                                  21.114.82.140.in-addr.arpa
                                  dns
                                  72 B
                                  117 B
                                  1
                                  1

                                  DNS Request

                                  21.114.82.140.in-addr.arpa

                                • 8.8.8.8:53
                                  210.156.26.20.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  210.156.26.20.in-addr.arpa

                                • 8.8.8.8:53
                                  26.35.223.20.in-addr.arpa
                                  dns
                                  71 B
                                  157 B
                                  1
                                  1

                                  DNS Request

                                  26.35.223.20.in-addr.arpa

                                • 224.0.0.251:5353
                                  527 B
                                  8
                                • 8.8.8.8:53
                                  raw.githubusercontent.com
                                  dns
                                  msedge.exe
                                  71 B
                                  135 B
                                  1
                                  1

                                  DNS Request

                                  raw.githubusercontent.com

                                  DNS Response

                                  185.199.108.133
                                  185.199.110.133
                                  185.199.111.133
                                  185.199.109.133

                                • 8.8.8.8:53
                                  133.108.199.185.in-addr.arpa
                                  dns
                                  74 B
                                  118 B
                                  1
                                  1

                                  DNS Request

                                  133.108.199.185.in-addr.arpa

                                • 8.8.8.8:53
                                  183.59.114.20.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  183.59.114.20.in-addr.arpa

                                • 8.8.8.8:53
                                  198.187.3.20.in-addr.arpa
                                  dns
                                  71 B
                                  157 B
                                  1
                                  1

                                  DNS Request

                                  198.187.3.20.in-addr.arpa

                                • 8.8.8.8:53
                                  18.134.221.88.in-addr.arpa
                                  dns
                                  72 B
                                  137 B
                                  1
                                  1

                                  DNS Request

                                  18.134.221.88.in-addr.arpa

                                • 8.8.8.8:53

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  ff63763eedb406987ced076e36ec9acf

                                  SHA1

                                  16365aa97cd1a115412f8ae436d5d4e9be5f7b5d

                                  SHA256

                                  8f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c

                                  SHA512

                                  ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  2783c40400a8912a79cfd383da731086

                                  SHA1

                                  001a131fe399c30973089e18358818090ca81789

                                  SHA256

                                  331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5

                                  SHA512

                                  b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  2KB

                                  MD5

                                  387d519892ef276e837921c3e3e40406

                                  SHA1

                                  e81e322e503e711e3a2cc51bc10c1abbede0d064

                                  SHA256

                                  5145b36b1c906eea77826844c400ada9429032f969927e04b5f2039bb6e99bff

                                  SHA512

                                  55ba51b39200f8c201314eb4dc2ba1501fc31a0dcb96e66830cdcfffc8d0b0ea88a4a67d4b98d65c8035d10339c94fe3dad6fdb9c62f53fc19b54dacd25b18ae

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  b616811da390cd3b1962f57cd6ecbeca

                                  SHA1

                                  f017fefd9a6f5136e2ace300de438185925d81af

                                  SHA256

                                  1b0a5f42a3e1ad368e3492b7870a9f3de8be89855d61a882caa39c192df2c4c6

                                  SHA512

                                  7d170d8d99ae6109631b46baef0494add7c1c9bf30ff51cf11d9d9786aece2f2b6556f3c6f2248fcf6fac6aab63aaf636de88f9f384a639944ad1441232c8d46

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  7aa296ae70ce5a4219a822e2c141bacb

                                  SHA1

                                  479ebed688f67d452e570412e9ba00c1d25189e5

                                  SHA256

                                  2ca37da46f1ee782e9b46470167eb593efa32ed719fdc4bfcc6a711323c2c420

                                  SHA512

                                  a51f09177de7d159cbf1615822c725ed8e9df891579ff1b5746389a74ac617365822e208ce336fd417488b42142c9a5970f4ca782f98d655f1acf3598b1bc049

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  c61ef99a44559d7958c881bf8b87ab83

                                  SHA1

                                  cf912b09af85ba67c35637bdebe5e48a2657af99

                                  SHA256

                                  6f545d742ed6894dc6df1c873a1ecc8a72af1544c76f1a433350a1405aa6f8e4

                                  SHA512

                                  1ae9cd4d459b46faa13469ba16609357e6cc81d837fde231d977876d7d69ea253b6baf73e4bf989c73a0c6f0a3c4150e6b3e18206aee13654e22f53ee8472c8a

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                  Filesize

                                  1KB

                                  MD5

                                  076b2b26784880572fab0b8580f2d0d5

                                  SHA1

                                  eef909959795387ef3313409551bc15da64b181a

                                  SHA256

                                  628c7a30d8763c6f725e87ead7a0be9f61c442bfc7c5c416f757ad209e0a85b5

                                  SHA512

                                  8653fa9eff774bda5c89f8983c7346bd850a61c9746540da50c8a324e9ce4fb14e4cac6f9eeeebf6949c0576f2cea778eb62b153d5566349eaf9c50b3c9731df

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57dd31.TMP

                                  Filesize

                                  874B

                                  MD5

                                  b3ee09281b99b23807dd09cd86e48973

                                  SHA1

                                  85311c9c422159037920e809156a12d3ed94c165

                                  SHA256

                                  a15b59f04e0f889654494ee3858aa4055ccb00130c79b6da9b91bda0c17fb4a5

                                  SHA512

                                  30a83e809e13d79eeb809cb1074b83522dd17439dbab504988cd64357811a8dcca10b419fab9ee382e0cc7340ac0beb4cfc7a762cad4ccd11f97916260065d3f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  254255801dc458b4e746f653e9642ddd

                                  SHA1

                                  a54c29060643ec62f0ae572a0512563beaee061b

                                  SHA256

                                  b38cc44616fbb5100a7de6f1427373bcdfc275aea15be229a635f1ab054ccbc7

                                  SHA512

                                  adb74b673722b3741f65d26f2e57fdcc7e0a2b798af47aaac67bf22a3f21815c96b00bbbe37d51b68a1ddb448e4c56a66d21ad1f5c16e7df8a1dcf5444e113ee

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  11KB

                                  MD5

                                  967d85e7727fe9f71dbda7418fd8e967

                                  SHA1

                                  46dac7b22bffad9e530ae3392f2df961f4cf00fe

                                  SHA256

                                  f9ce7b6b80276d34cb65519115d58f99b857a5f73f7b82ad5fb8dadb4069a724

                                  SHA512

                                  9210a1297f64a2e1ecb9cfccbfd8b099c165b61f90499ef9392e3d8abd0103626d1b677fc520961a18b8deae1ffa05834a4f4a1cebb6fdc81290b7b1b3d619ff

                                • C:\Users\Admin\Downloads\Unconfirmed 561788.crdownload

                                  Filesize

                                  15.9MB

                                  MD5

                                  0f743287c9911b4b1c726c7c7edcaf7d

                                  SHA1

                                  9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                  SHA256

                                  716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                  SHA512

                                  2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                • memory/1312-257-0x0000024A1F570000-0x0000024A20564000-memory.dmp

                                  Filesize

                                  16.0MB

                                • memory/1312-272-0x0000024A3AA80000-0x0000024A3C00E000-memory.dmp

                                  Filesize

                                  21.6MB

                                We care about your privacy.

                                This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.