Analysis
-
max time kernel
735s -
max time network
742s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
.html
Resource
win10v2004-20240802-en
General
-
Target
.html
-
Size
1KB
-
MD5
84238dfc8092e5d9c0dac8ef93371a07
-
SHA1
4a3ce8ee11e091dd7923f4d8c6e5b5e41ec7c047
-
SHA256
ea8fac7c65fb589b0d53560f5251f74f9e9b243478dcb6b3ea79b5e36449c8d9
-
SHA512
d06b93c883f8126a04589937a884032df031b05518eed9d433efb6447834df2596aebd500d69b8283e5702d988ed49655ae654c1683c7a4ae58bfa6b92f2b73a
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-945322488-2060912225-3527527000-1000\TXAXSPD-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/ad5fe8b4a418f1f
Signatures
-
CryptoLocker
Ransomware family with multiple variants.
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Renames multiple (320) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation GandCrab.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\TXAXSPD-MANUAL.txt GandCrab.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\a4188f2a418f116d.lock GandCrab.exe -
Executes dropped EXE 6 IoCs
pid Process 4032 CryptoLocker.exe 2160 {34184A33-0407-212E-3320-09040709E2C2}.exe 812 {34184A33-0407-212E-3320-09040709E2C2}.exe 1056 {34184A33-0407-212E-3320-09040709E2C2}.exe 5168 {34184A33-0407-212E-3320-09040709E2C2}.exe 4496 GandCrab.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CryptoLocker = "C:\\Users\\Admin\\AppData\\Roaming\\{34184A33-0407-212E-3320-09040709E2C2}.exe" {34184A33-0407-212E-3320-09040709E2C2}.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: GandCrab.exe File opened (read-only) \??\E: GandCrab.exe File opened (read-only) \??\I: GandCrab.exe File opened (read-only) \??\W: GandCrab.exe File opened (read-only) \??\J: GandCrab.exe File opened (read-only) \??\M: GandCrab.exe File opened (read-only) \??\O: GandCrab.exe File opened (read-only) \??\V: GandCrab.exe File opened (read-only) \??\G: GandCrab.exe File opened (read-only) \??\K: GandCrab.exe File opened (read-only) \??\N: GandCrab.exe File opened (read-only) \??\P: GandCrab.exe File opened (read-only) \??\Q: GandCrab.exe File opened (read-only) \??\S: GandCrab.exe File opened (read-only) \??\T: GandCrab.exe File opened (read-only) \??\U: GandCrab.exe File opened (read-only) \??\X: GandCrab.exe File opened (read-only) \??\Y: GandCrab.exe File opened (read-only) \??\B: GandCrab.exe File opened (read-only) \??\H: GandCrab.exe File opened (read-only) \??\L: GandCrab.exe File opened (read-only) \??\R: GandCrab.exe File opened (read-only) \??\Z: GandCrab.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 391 raw.githubusercontent.com 221 raw.githubusercontent.com 222 raw.githubusercontent.com 287 raw.githubusercontent.com 288 raw.githubusercontent.com 289 raw.githubusercontent.com 390 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_0e2452f597790e95\Amd64\PrintConfig.dll GandCrab.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\bxmeoengtf.bmp" GandCrab.exe -
Drops file in Program Files directory 42 IoCs
description ioc Process File created C:\Program Files\TXAXSPD-MANUAL.txt GandCrab.exe File created C:\Program Files\a4188f2a418f116d.lock GandCrab.exe File opened for modification C:\Program Files\AssertMove.edrwx GandCrab.exe File opened for modification C:\Program Files\ReceiveLock.mpg GandCrab.exe File opened for modification C:\Program Files\WaitCopy.pptm GandCrab.exe File opened for modification C:\Program Files\FindExit.midi GandCrab.exe File opened for modification C:\Program Files\FormatReceive.mpp GandCrab.exe File created C:\Program Files (x86)\TXAXSPD-MANUAL.txt GandCrab.exe File opened for modification C:\Program Files\AssertFormat.mp2v GandCrab.exe File opened for modification C:\Program Files\DisconnectClose.php GandCrab.exe File opened for modification C:\Program Files\DismountStep.zip GandCrab.exe File opened for modification C:\Program Files\ResetApprove.mpv2 GandCrab.exe File opened for modification C:\Program Files\UnprotectWatch.m4a GandCrab.exe File opened for modification C:\Program Files\WaitSubmit.xlsm GandCrab.exe File opened for modification C:\Program Files\PingUnblock.mht GandCrab.exe File opened for modification C:\Program Files\RenameRepair.mpv2 GandCrab.exe File opened for modification C:\Program Files\SetInstall.jpg GandCrab.exe File opened for modification C:\Program Files\StepResolve.ex_ GandCrab.exe File opened for modification C:\Program Files\UnpublishRead.jpeg GandCrab.exe File opened for modification C:\Program Files\CopyCompress.odt GandCrab.exe File opened for modification C:\Program Files\EnableEnter.mp2v GandCrab.exe File opened for modification C:\Program Files\ProtectNew.html GandCrab.exe File opened for modification C:\Program Files\RequestConvertTo.3gp GandCrab.exe File opened for modification C:\Program Files\RestartMove.mpeg2 GandCrab.exe File opened for modification C:\Program Files\DisconnectStop.xlsb GandCrab.exe File opened for modification C:\Program Files\InvokeSync.ppsm GandCrab.exe File opened for modification C:\Program Files\JoinUninstall.wax GandCrab.exe File opened for modification C:\Program Files\ResolveConnect.potm GandCrab.exe File opened for modification C:\Program Files\RestartSuspend.dot GandCrab.exe File opened for modification C:\Program Files\RevokeGroup.vstx GandCrab.exe File opened for modification C:\Program Files\SendWatch.M2V GandCrab.exe File opened for modification C:\Program Files\StartTrace.odt GandCrab.exe File opened for modification C:\Program Files\StopHide.m4a GandCrab.exe File opened for modification C:\Program Files\UnregisterNew.mpeg3 GandCrab.exe File created C:\Program Files (x86)\a4188f2a418f116d.lock GandCrab.exe File opened for modification C:\Program Files\DisconnectCheckpoint.iso GandCrab.exe File opened for modification C:\Program Files\InitializeSync.eps GandCrab.exe File opened for modification C:\Program Files\OptimizePush.ppsx GandCrab.exe File opened for modification C:\Program Files\GrantRead.wm GandCrab.exe File opened for modification C:\Program Files\JoinImport.css GandCrab.exe File opened for modification C:\Program Files\SelectRestart.DVR GandCrab.exe File opened for modification C:\Program Files\SkipAdd.css GandCrab.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\CryptoLocker.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\GandCrab.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Locky.AZ.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5144 4496 WerFault.exe 167 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoLocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {34184A33-0407-212E-3320-09040709E2C2}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GandCrab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GandCrab.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-945322488-2060912225-3527527000-1000\{EFE970B5-2054-4ED9-BE42-8C74B5E1A463} msedge.exe -
NTFS ADS 5 IoCs
description ioc Process File created C:\Users\Admin\Downloads\CryptoLocker.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe\:Zone.Identifier:$DATA CryptoLocker.exe File created C:\Users\Admin\Downloads\GandCrab.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Locky.AZ.exe:Zone.Identifier firefox.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 256801.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2916 msedge.exe 2916 msedge.exe 5012 msedge.exe 5012 msedge.exe 996 identity_helper.exe 996 identity_helper.exe 4844 msedge.exe 4844 msedge.exe 1488 msedge.exe 1488 msedge.exe 4652 identity_helper.exe 4652 identity_helper.exe 3764 msedge.exe 3764 msedge.exe 2432 msedge.exe 2432 msedge.exe 2432 msedge.exe 2432 msedge.exe 1644 taskmgr.exe 1644 taskmgr.exe 1644 taskmgr.exe 4496 GandCrab.exe 4496 GandCrab.exe 4496 GandCrab.exe 4496 GandCrab.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
pid Process 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: 33 4328 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4328 AUDIODG.EXE Token: SeDebugPrivilege 852 firefox.exe Token: SeDebugPrivilege 852 firefox.exe Token: SeDebugPrivilege 1644 taskmgr.exe Token: SeSystemProfilePrivilege 1644 taskmgr.exe Token: SeCreateGlobalPrivilege 1644 taskmgr.exe Token: 33 1644 taskmgr.exe Token: SeIncBasePriorityPrivilege 1644 taskmgr.exe Token: SeDebugPrivilege 852 firefox.exe Token: SeDebugPrivilege 852 firefox.exe Token: SeDebugPrivilege 852 firefox.exe Token: SeDebugPrivilege 852 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 852 firefox.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 5012 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 1488 msedge.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
pid Process 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe 852 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5012 wrote to memory of 1764 5012 msedge.exe 83 PID 5012 wrote to memory of 1764 5012 msedge.exe 83 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2368 5012 msedge.exe 84 PID 5012 wrote to memory of 2916 5012 msedge.exe 85 PID 5012 wrote to memory of 2916 5012 msedge.exe 85 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 PID 5012 wrote to memory of 2280 5012 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe9f0846f8,0x7ffe9f084708,0x7ffe9f0847182⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:22⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:2280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:82⤵PID:1848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:3232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:2072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8254870651974491625,9008674306790782778,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:12⤵PID:4200
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4740
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1488 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe9f0846f8,0x7ffe9f084708,0x7ffe9f0847182⤵PID:180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:3148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:82⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:12⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:12⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2120 /prefetch:12⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4420 /prefetch:12⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3692 /prefetch:82⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3692 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:12⤵PID:708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:12⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:12⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1828 /prefetch:12⤵PID:1924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1936 /prefetch:82⤵PID:2516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1320 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:12⤵PID:4920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:12⤵PID:3204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1168 /prefetch:12⤵PID:976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5724 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6084 /prefetch:82⤵PID:1760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:12⤵PID:4152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4392 /prefetch:12⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6176 /prefetch:12⤵PID:2612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2936 /prefetch:12⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:12⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6388 /prefetch:12⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:12⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:12⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6500 /prefetch:82⤵PID:3496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7448 /prefetch:82⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,18189975967730472649,8992983106568259972,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6252 /prefetch:82⤵PID:1712
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2028
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2192
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x500 0x3601⤵
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1800
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:496
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:852 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {459c1a3b-6684-418c-a7a9-4540dd177757} 852 "\\.\pipe\gecko-crash-server-pipe.852" gpu3⤵PID:4988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9c5ca08-535f-4287-a34c-dca2d4980542} 852 "\\.\pipe\gecko-crash-server-pipe.852" socket3⤵PID:1956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1316 -childID 1 -isForBrowser -prefsHandle 1412 -prefMapHandle 3080 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {163b6575-584f-4c50-a085-600371bf9f05} 852 "\\.\pipe\gecko-crash-server-pipe.852" tab3⤵PID:3908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3808 -childID 2 -isForBrowser -prefsHandle 3796 -prefMapHandle 1408 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45378a8b-5a68-4b73-97b1-e12d60900d02} 852 "\\.\pipe\gecko-crash-server-pipe.852" tab3⤵PID:1280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4892 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4876 -prefMapHandle 4940 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4a42cb3-5d04-4283-9b6e-76e9add2ec26} 852 "\\.\pipe\gecko-crash-server-pipe.852" utility3⤵
- Checks processor information in registry
PID:5368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 3 -isForBrowser -prefsHandle 5400 -prefMapHandle 5396 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b08dea9-b755-4824-a9bc-649940a616a3} 852 "\\.\pipe\gecko-crash-server-pipe.852" tab3⤵PID:5816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 4 -isForBrowser -prefsHandle 5604 -prefMapHandle 5600 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2813f5ec-ae46-4e91-a1e1-6c625a22148f} 852 "\\.\pipe\gecko-crash-server-pipe.852" tab3⤵PID:5828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5504 -childID 5 -isForBrowser -prefsHandle 5748 -prefMapHandle 5756 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65835a14-4d77-4002-9bb8-d96d7c7b96f7} 852 "\\.\pipe\gecko-crash-server-pipe.852" tab3⤵PID:5840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6268 -childID 6 -isForBrowser -prefsHandle 6260 -prefMapHandle 6256 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ece5d03-c6b1-4faa-922c-f3c11de150b7} 852 "\\.\pipe\gecko-crash-server-pipe.852" tab3⤵PID:5264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5700 -childID 7 -isForBrowser -prefsHandle 5212 -prefMapHandle 5208 -prefsLen 27251 -prefMapSize 244658 -jsInitHandle 1160 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7b70c25-4f57-4b15-bf38-8123d9aaae7e} 852 "\\.\pipe\gecko-crash-server-pipe.852" tab3⤵PID:5804
-
-
C:\Users\Admin\Downloads\CryptoLocker.exe"C:\Users\Admin\Downloads\CryptoLocker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4032 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Downloads\CryptoLocker.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2160 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:812 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1056 -
C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe"C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5168
-
-
-
-
-
-
C:\Users\Admin\Downloads\GandCrab.exe"C:\Users\Admin\Downloads\GandCrab.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet4⤵
- System Location Discovery: System Language Discovery
PID:3760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 17044⤵
- Program crash
PID:5144
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4496 -ip 44961⤵PID:5568
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {24AC8F2B-4D4A-4C17-9607-6A4B14068F97} -Embedding1⤵PID:352
Network
-
Remote address:8.8.8.8:53Request67.31.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.dual-a-0034.a-msedge.netg-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A204.79.197.237dual-a-0034.a-msedge.netIN A13.107.21.237
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=00DCAB6DC3116F9C0334BFBFC2F16E1A; domain=.bing.com; expires=Sat, 30-Aug-2025 09:27:18 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 374E3146335445C5B69FE5C4C37EDCD7 Ref B: LON04EDGE1207 Ref C: 2024-08-05T09:27:18Z
date: Mon, 05 Aug 2024 09:27:17 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=00DCAB6DC3116F9C0334BFBFC2F16E1A
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=wYw6Rlr7yRe1mbMAx8wvvxOqw2EIYINDTCACB1OAnB8; domain=.bing.com; expires=Sat, 30-Aug-2025 09:27:18 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 318C6C83DF3A44FAB78D7A372EA6A7C5 Ref B: LON04EDGE1207 Ref C: 2024-08-05T09:27:18Z
date: Mon, 05 Aug 2024 09:27:17 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=00DCAB6DC3116F9C0334BFBFC2F16E1A; MSPTC=wYw6Rlr7yRe1mbMAx8wvvxOqw2EIYINDTCACB1OAnB8
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A50C774C0474410AA3BE0C9B6314D05D Ref B: LON04EDGE1207 Ref C: 2024-08-05T09:27:18Z
date: Mon, 05 Aug 2024 09:27:17 GMT
-
Remote address:8.8.8.8:53Request237.197.79.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request57.169.31.20.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/qbox?query=v&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=92c769cb61f54c3ea8188d61ab0b68ec&oit=1&cp=1&pgcl=4msedge.exeRemote address:184.28.176.82:443RequestGET /qbox?query=v&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=92c769cb61f54c3ea8188d61ab0b68ec&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b09b0f86934d57b72c7a28e08612df
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-GhJE53QFzytw9Z5JOWrC7lvB1zBoLRgZR13VHdIPp7k='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Mon, 05 Aug 2024 09:27:43 GMT
set-cookie: MUID=032B69139738664A0CB67DC1966A6745; domain=.bing.com; expires=Sat, 30-Aug-2025 09:27:43 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=032B69139738664A0CB67DC1966A6745; expires=Sat, 30-Aug-2025 09:27:43 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3607155904D16B2A18E6018B05836A74; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sat, 30-Aug-2025 09:27:43 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sat, 30-Aug-2025 09:27:43 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sat, 30-Aug-2025 09:27:43 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=8BFC13C40CBA42798108458DCDBA93A4&dmnchg=1; domain=.bing.com; expires=Sat, 30-Aug-2025 09:27:43 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240805; domain=.bing.com; expires=Sat, 30-Aug-2025 09:27:43 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sat, 30-Aug-2025 09:27:43 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3607155904D16B2A18E6018B05836A74; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.4eb01cb8.1722850063.13eeb6db
-
GEThttps://www.bing.com/qbox?query=vi&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=eacae33440844b9c85411199d1934410&oit=1&cp=2&pgcl=4msedge.exeRemote address:184.28.176.82:443RequestGET /qbox?query=vi&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=eacae33440844b9c85411199d1934410&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: w5dUY7xuTqVjPfunHzypfg==
last-modified: Wed, 26 Jun 2024 11:37:11 GMT
etag: 0x8DC95D451DA909E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 58767bc8-001e-00ba-0867-dbe1d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.46ba1302.1722323009.a413479
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=240077
expires: Thu, 08 Aug 2024 04:09:29 GMT
date: Mon, 05 Aug 2024 09:28:12 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.4eb01cb8.1722850092.13ef2715
timing-allow-origin: *
-
GEThttps://www.bing.com/qbox?query=vir&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=d5c4e40652c444a094af51f403d6604c&oit=1&cp=3&pgcl=4msedge.exeRemote address:184.28.176.82:443RequestGET /qbox?query=vir&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=d5c4e40652c444a094af51f403d6604c&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://www.bing.com/qbox?query=viru&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=39e5ea2ce5ae43c19dd18b034fa6326a&oit=1&cp=4&pgcl=4msedge.exeRemote address:184.28.176.82:443RequestGET /qbox?query=viru&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=39e5ea2ce5ae43c19dd18b034fa6326a&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:184.28.176.82:443RequestGET /rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
-
Remote address:8.8.8.8:53Request82.176.28.184.in-addr.arpaIN PTRResponse82.176.28.184.in-addr.arpaIN PTRa184-28-176-82deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request26.165.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwww.bing.comIN AResponsewww.bing.comIN CNAMEwww-www.bing.com.trafficmanager.netwww-www.bing.com.trafficmanager.netIN CNAMEwww.bing.com.edgekey.netwww.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.82e86303.dscx.akamaiedge.netIN A184.28.176.112e86303.dscx.akamaiedge.netIN A184.28.176.81e86303.dscx.akamaiedge.netIN A184.28.176.113e86303.dscx.akamaiedge.netIN A184.28.176.10e86303.dscx.akamaiedge.netIN A184.28.176.90e86303.dscx.akamaiedge.netIN A184.28.176.97e86303.dscx.akamaiedge.netIN A184.28.176.115e86303.dscx.akamaiedge.netIN A184.28.176.96
-
Remote address:8.8.8.8:53Request171.39.242.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request217.135.221.88.in-addr.arpaIN PTRResponse217.135.221.88.in-addr.arpaIN PTRa88-221-135-217deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.107e86303.dscx.akamaiedge.netIN A184.28.176.115e86303.dscx.akamaiedge.netIN A184.28.176.42e86303.dscx.akamaiedge.netIN A184.28.176.10e86303.dscx.akamaiedge.netIN A184.28.176.74e86303.dscx.akamaiedge.netIN A184.28.176.97e86303.dscx.akamaiedge.netIN A184.28.176.113e86303.dscx.akamaiedge.netIN A184.28.176.58e86303.dscx.akamaiedge.netIN A184.28.176.56
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.10e86303.dscx.akamaiedge.netIN A184.28.176.82e86303.dscx.akamaiedge.netIN A184.28.176.113e86303.dscx.akamaiedge.netIN A184.28.176.42e86303.dscx.akamaiedge.netIN A184.28.176.58e86303.dscx.akamaiedge.netIN A184.28.176.97e86303.dscx.akamaiedge.netIN A184.28.176.74e86303.dscx.akamaiedge.netIN A184.28.176.115e86303.dscx.akamaiedge.netIN A184.28.176.56
-
GEThttps://th.bing.com/th?id=ODLS.e4b9d6ef-f4ea-4427-9643-1fb5e7dab48e&w=32&h=32&o=6&pid=AdsPlusmsedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.e4b9d6ef-f4ea-4427-9643-1fb5e7dab48e&w=32&h=32&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 858
cache-control: public, max-age=342097
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MEM_HIT from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d27a
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&o=6&pid=AdsPlusmsedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1690
cache-control: public, max-age=855160
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MEM_HIT from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850092.1af5d277
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.6b9b1ec2-62c0-4471-926b-d8116a4492b4&w=32&h=32&o=6&pid=AdsPlusmsedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.6b9b1ec2-62c0-4471-926b-d8116a4492b4&w=32&h=32&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 616
cache-control: public, max-age=804939
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MEM_HIT from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d278
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.5552b2a7-6a41-4bbf-a0ef-cee858ff42cc&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.5552b2a7-6a41-4bbf-a0ef-cee858ff42cc&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1884
cache-control: public, max-age=842095
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_HIT from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d279
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.00XLk0y2ILkSwitq1YwxcgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=OVP.00XLk0y2ILkSwitq1YwxcgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2394
cache-control: public, max-age=2328091
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_HIT from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d284
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.e3af44e9-08e8-4ce9-8151-e19ba73b312d&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.e3af44e9-08e8-4ce9-8151-e19ba73b312d&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3354
cache-control: public, max-age=179279
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_HIT from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (A)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d285
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.998e508e-77a2-4745-89dd-afc5d29468e1&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.998e508e-77a2-4745-89dd-afc5d29468e1&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2627
cache-control: public, max-age=2411235
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_HIT from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d287
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.5552b2a7-6a41-4bbf-a0ef-cee858ff42cc&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.5552b2a7-6a41-4bbf-a0ef-cee858ff42cc&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 903
cache-control: public, max-age=596336
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_HIT from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d289
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.7a379d4e-6578-494d-ba36-1d4225b5c673&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.7a379d4e-6578-494d-ba36-1d4225b5c673&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=1825731
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_HIT from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d281
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c380cd25-9f4c-4f43-aa35-ac4056316382&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.c380cd25-9f4c-4f43-aa35-ac4056316382&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 858
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MISS from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d283
-
GEThttps://th.bing.com/th?id=OIP.Rqc2CMkrzJUVJKb1iODCtQHaFP&w=80&h=80&c=1&vt=10&bgcl=c2e922&r=0&o=6&pid=5.1msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=OIP.Rqc2CMkrzJUVJKb1iODCtQHaFP&w=80&h=80&c=1&vt=10&bgcl=c2e922&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1469
cache-control: public, max-age=2592000
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MISS from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d282
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.35a3ca70-3ef3-43e8-a326-5609b3e92ce9&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.35a3ca70-3ef3-43e8-a326-5609b3e92ce9&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1202
cache-control: public, max-age=1209600
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MISS from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d286
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.edTN8DiYyaHbInARg1egqQHaFN&w=80&h=80&c=1&vt=10&bgcl=6a2931&r=0&o=6&pid=5.1msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=OIP.edTN8DiYyaHbInARg1egqQHaFN&w=80&h=80&c=1&vt=10&bgcl=6a2931&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1392
cache-control: public, max-age=1209568
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MISS from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d28a
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c69cc44c-9dfd-4150-b72a-951097c339e0&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.c69cc44c-9dfd-4150-b72a-951097c339e0&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1529
cache-control: public, max-age=1209600
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MISS from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d28f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.WhrWBfkPes0z65PWj3lEbAAAAA&w=80&h=80&c=1&vt=10&bgcl=1a9414&r=0&o=6&pid=5.1msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=OIP.WhrWBfkPes0z65PWj3lEbAAAAA&w=80&h=80&c=1&vt=10&bgcl=1a9414&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 689
x-check-cacheable: YES
cache-control: public, max-age=1464110
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MISS from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d28e
-
GEThttps://th.bing.com/th?id=ODLS.ae53a05a-b0d2-4081-a7df-635270aebc4b&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=ODLS.ae53a05a-b0d2-4081-a7df-635270aebc4b&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1211
cache-control: public, max-age=1209595
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MISS from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d288
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.2XBHBtLrxbdqXXIP56-NqgHaD6&w=80&h=80&c=1&vt=10&bgcl=4e2f8e&r=0&o=6&pid=5.1msedge.exeRemote address:184.28.176.107:443RequestGET /th?id=OIP.2XBHBtLrxbdqXXIP56-NqgHaD6&w=80&h=80&c=1&vt=10&bgcl=4e2f8e&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=184DAA368EC261912D5EBEE48F4260A6
cookie: _EDGE_S=F=1&SID=133215FC874D6DA338EC012E86CD6C08
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=133215FC874D6DA338EC012E86CD6C08
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=4BA1C8C7236A4DCEA2BACD9A28E43035&dmnchg=1
cookie: SRCHUSR=DOB=20240805
cookie: ak_bmsc=0B64B8562AE47CB2B641B0C7264511C4~000000000000000000000000000000~YAAQTrAcuA8Ey/6QAQAAoiPeIRhy9oS2aq2xRcVGdUG6Z8pKepQ0hznfYssmsZae7mCedqkv9TcSg/F2QELSg/BCa+IPspoEQh6GE56gNDBy4IEewg0hx5S2e8teZwjdPfiNpZo+f5F2SZMbJyfB37Hjx82vICQINNdHslYP4AzNvBELuKDDsORyRKcAJgyrkwGsCfeeMDFPboPyKA67Doup+htqJdefUL6NDOE/0LK6Cfz7O/MzBKHUj1uK6t+/qlamObol/wB05jjKuTYBXhCNPSqEW9tvggtLhVmBiLNx8gIq3+iHEdK5Qpif3llfShw7cY3mmS96XmEeDt00C4Mlj6PLlVtfsbFttJ04xSZJjEl9lX3xod30e4ctXaTs51Pa1A==
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3904&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5280
cache-control: public, max-age=1209553
date: Mon, 05 Aug 2024 09:28:13 GMT
x-cache: TCP_MISS from a184-28-176-103.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.67b01cb8.1722850093.1af5d27b
x-check-cacheable: YES
-
Remote address:8.8.8.8:53Request107.176.28.184.in-addr.arpaIN PTRResponse107.176.28.184.in-addr.arpaIN PTRa184-28-176-107deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request10.176.28.184.in-addr.arpaIN PTRResponse10.176.28.184.in-addr.arpaIN PTRa184-28-176-10deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.akadns.netwww.tm.ak.prd.aadg.akadns.netIN A20.190.177.146www.tm.ak.prd.aadg.akadns.netIN A20.190.177.21www.tm.ak.prd.aadg.akadns.netIN A20.190.177.149www.tm.ak.prd.aadg.akadns.netIN A20.190.177.147www.tm.ak.prd.aadg.akadns.netIN A20.190.177.83www.tm.ak.prd.aadg.akadns.netIN A20.190.177.84www.tm.ak.prd.aadg.akadns.netIN A20.190.177.85www.tm.ak.prd.aadg.akadns.netIN A20.190.177.148
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0d8f7e11-87b6-452b-a430-9295b7a85895&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22B486BF3E2E3C4BEC93ECED67E742AFED%22%7dmsedge.exeRemote address:20.190.177.146:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0d8f7e11-87b6-452b-a430-9295b7a85895&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22B486BF3E2E3C4BEC93ECED67E742AFED%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: a5d029af-d3fd-4aba-8f4e-649e97383401
x-ms-ests-server: 2.1.18565.7 - NEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+frc"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.Ae4AMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYG89sQ_HU50JuGp66hVfg2T0hX6LJ2afQqWeJf7bpJ_MOrTLarZYeJN3EdH3cnCA5oL4_tRBNOsQYliSxAvpChsfnR1Jm1fxvNoV8LAS0L2ggAA; expires=Wed, 04-Sep-2024 09:28:13 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=AnlIal-8OgpNj3pnLCh-WN2CeMQLAQAAAC2SQt4OAAAA; expires=Wed, 04-Sep-2024 09:28:13 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYLb5S6Jl-WeLTX5Hyte1WNd2UrTpLtsThMXX7lWMGAVkYnoN49n5QvetEYfQW-2UVJomLRbp0DA4u1GuCItf6C1nT4XZaGyeWqVKmAcu0_J6cazUTSNhloVq2WV7IMrcYf2Dikg31G07_W4mlB3FERxJYzNiOOM7PshIlX-I0OgcgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Mon, 05 Aug 2024 09:28:12 GMT
Content-Length: 673
-
Remote address:8.8.8.8:53Request146.177.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3B08D3B601164080AEA0E542E53B493C Ref B: AMS04EDGE1115 Ref C: 2024-08-05T09:28:14Z
set-cookie: MUIDB=10480639BA4464E20FE612EBBB136505; path=/; httponly; expires=Sat, 30-Aug-2025 09:28:14 GMT
date: Mon, 05 Aug 2024 09:28:14 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 79514353AD034253B77B51C82FF2757A Ref B: AMS04EDGE1115 Ref C: 2024-08-05T09:28:14Z
set-cookie: MUIDB=25744D6393B4647407B659B192E365FF; path=/; httponly; expires=Sat, 30-Aug-2025 09:28:15 GMT
date: Mon, 05 Aug 2024 09:28:14 GMT
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request89.33.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
GEThttps://tse1.mm.bing.net/th?&id=OVP.vZoG-2bXT3YyTy2qLxfzXwHgFo&w=197&h=110&c=7&pid=1.7&rs=1msedge.exeRemote address:150.171.27.10:443RequestGET /th?&id=OVP.vZoG-2bXT3YyTy2qLxfzXwHgFo&w=197&h=110&c=7&pid=1.7&rs=1 HTTP/2.0
host: tse1.mm.bing.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 5928
content-type: image/jpeg
x-cache: TCP_MISS
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D2FA340C904E4CBEBC5E6B396C141DE4 Ref B: LON04EDGE0621 Ref C: 2024-08-05T09:28:32Z
date: Mon, 05 Aug 2024 09:28:32 GMT
-
Remote address:8.8.8.8:53Request10.27.171.150.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request74.176.28.184.in-addr.arpaIN PTRResponse74.176.28.184.in-addr.arpaIN PTRa184-28-176-74deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requesthgbspyjnkxqs.orgIN AResponse
-
Remote address:8.8.8.8:53Requesthgbspyjnkxqs.orgIN AResponse
-
Remote address:8.8.8.8:53Requestyoutube.comIN AResponseyoutube.comIN A142.250.179.238
-
Remote address:142.250.179.238:80RequestGET / HTTP/1.1
Host: youtube.com
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
X-Content-Type-Options: nosniff
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Mon, 05 Aug 2024 09:29:32 GMT
Location: https://youtube.com/
Server: ESF
Content-Length: 0
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
-
Remote address:142.250.179.238:443RequestGET / HTTP/2.0
host: youtube.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.238:443RequestGET / HTTP/2.0
host: www.youtube.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
POSThttps://consent.youtube.com/save?continue=https://www.youtube.com/&gl=GB&m=0&pc=yt&x=5&src=2&hl=en&bl=657587456&cm=2&set_eom=truemsedge.exeRemote address:142.250.179.238:443RequestPOST /save?continue=https://www.youtube.com/&gl=GB&m=0&pc=yt&x=5&src=2&hl=en&bl=657587456&cm=2&set_eom=true HTTP/2.0
host: consent.youtube.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain
accept: */*
origin: https://www.youtube.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: YSC=1G9jxvl83xc
cookie: __Secure-YEC=Cgt6czZyUWhhWjB1OCj8tsK1BjIKCgJHQhIEGgAgbA%3D%3D
cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgbA%3D%3D
cookie: PREF=tz=UTC
cookie: SOCS=CAESEwgDEgk2NTc1ODc0NTYaAmVuIAEaBgiArMC1Bg
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN AResponsewww.youtube.comIN CNAMEyoutube-ui.l.google.comyoutube-ui.l.google.comIN A172.217.16.238youtube-ui.l.google.comIN A142.250.178.14youtube-ui.l.google.comIN A142.250.187.238youtube-ui.l.google.comIN A142.250.200.46youtube-ui.l.google.comIN A142.250.200.14youtube-ui.l.google.comIN A216.58.212.206youtube-ui.l.google.comIN A142.250.179.238youtube-ui.l.google.comIN A216.58.204.78youtube-ui.l.google.comIN A172.217.169.14youtube-ui.l.google.comIN A142.250.187.206youtube-ui.l.google.comIN A216.58.201.110youtube-ui.l.google.comIN A216.58.213.14youtube-ui.l.google.comIN A142.250.180.14
-
Remote address:8.8.8.8:53Requesti.ytimg.comIN AResponsei.ytimg.comIN A216.58.201.118i.ytimg.comIN A142.250.200.22i.ytimg.comIN A216.58.212.214i.ytimg.comIN A172.217.16.246i.ytimg.comIN A216.58.204.86i.ytimg.comIN A172.217.169.86i.ytimg.comIN A142.250.178.22i.ytimg.comIN A142.250.187.246i.ytimg.comIN A142.250.200.54i.ytimg.comIN A142.250.187.214i.ytimg.comIN A216.58.213.22i.ytimg.comIN A142.250.179.246i.ytimg.comIN A172.217.169.54i.ytimg.comIN A142.250.180.22
-
Remote address:216.58.201.118:443RequestGET /generate_204 HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestaccounts.google.comIN AResponseaccounts.google.comIN A142.250.102.84
-
GEThttps://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=enmsedge.exeRemote address:142.250.102.84:443RequestGET /ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en HTTP/2.0
host: accounts.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request238.179.250.142.in-addr.arpaIN PTRResponse238.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f141e100net
-
Remote address:8.8.8.8:53Request238.16.217.172.in-addr.arpaIN PTRResponse238.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f141e100net238.16.217.172.in-addr.arpaIN PTRmad08s04-in-f14�I
-
Remote address:8.8.8.8:53Request234.16.217.172.in-addr.arpaIN PTRResponse234.16.217.172.in-addr.arpaIN PTRmad08s04-in-f101e100net234.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f10�I
-
Remote address:8.8.8.8:53Request118.201.58.216.in-addr.arpaIN PTRResponse118.201.58.216.in-addr.arpaIN PTRprg03s02-in-f1181e100net118.201.58.216.in-addr.arpaIN PTRprg03s02-in-f22�J118.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f22�J
-
Remote address:8.8.8.8:53Request3.200.250.142.in-addr.arpaIN PTRResponse3.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f31e100net
-
Remote address:8.8.8.8:53Request84.102.250.142.in-addr.arpaIN PTRResponse84.102.250.142.in-addr.arpaIN PTRrb-in-f841e100net
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.178.4
-
Remote address:142.250.178.4:443RequestGET /js/th/Xal8RkuvyCiU6W_GOvwH_DuhE1BN-1S9Ky9af2kVVy4.js HTTP/2.0
host: www.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A216.58.212.206
-
Remote address:216.58.212.206:443RequestOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
host: play.google.com
accept: */*
access-control-request-method: POST
access-control-request-headers: x-goog-authuser
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request227.179.250.142.in-addr.arpaIN PTRResponse227.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f31e100net
-
Remote address:8.8.8.8:53Request227.179.250.142.in-addr.arpaIN PTRResponse227.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f31e100net
-
Remote address:8.8.8.8:53Request4.178.250.142.in-addr.arpaIN PTRResponse4.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f41e100net
-
Remote address:8.8.8.8:53Request206.212.58.216.in-addr.arpaIN PTRResponse206.212.58.216.in-addr.arpaIN PTRlhr25s27-in-f141e100net206.212.58.216.in-addr.arpaIN PTRams16s21-in-f14�I206.212.58.216.in-addr.arpaIN PTRams16s21-in-f206�I
-
Remote address:8.8.8.8:53Request206.212.58.216.in-addr.arpaIN PTRResponse206.212.58.216.in-addr.arpaIN PTRams16s21-in-f141e100net206.212.58.216.in-addr.arpaIN PTRams16s21-in-f206�I206.212.58.216.in-addr.arpaIN PTRlhr25s27-in-f14�I
-
Remote address:8.8.8.8:53Requestjnn-pa.googleapis.comIN AResponsejnn-pa.googleapis.comIN A142.250.187.202jnn-pa.googleapis.comIN A142.250.200.42jnn-pa.googleapis.comIN A172.217.169.74jnn-pa.googleapis.comIN A172.217.169.42jnn-pa.googleapis.comIN A142.250.187.234jnn-pa.googleapis.comIN A216.58.213.10jnn-pa.googleapis.comIN A172.217.16.234jnn-pa.googleapis.comIN A142.250.180.10jnn-pa.googleapis.comIN A216.58.201.106jnn-pa.googleapis.comIN A216.58.212.234jnn-pa.googleapis.comIN A216.58.212.202jnn-pa.googleapis.comIN A142.250.178.10jnn-pa.googleapis.comIN A142.250.179.234jnn-pa.googleapis.comIN A142.250.200.10jnn-pa.googleapis.comIN A216.58.204.74
-
Remote address:142.250.187.202:443RequestOPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
host: jnn-pa.googleapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-goog-api-key,x-user-agent
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request202.187.250.142.in-addr.arpaIN PTRResponse202.187.250.142.in-addr.arpaIN PTRlhr25s33-in-f101e100net
-
Remote address:8.8.8.8:53Requestconsent.youtube.comIN AResponseconsent.youtube.comIN A142.250.179.238
-
Remote address:8.8.8.8:53Requestsuggestqueries-clients6.youtube.comIN AResponsesuggestqueries-clients6.youtube.comIN A172.217.169.14
-
Remote address:8.8.8.8:53Requestsuggestqueries-clients6.youtube.comIN AResponsesuggestqueries-clients6.youtube.comIN A172.217.169.14
-
OPTIONShttps://suggestqueries-clients6.youtube.com/complete/search?client=youtube&hl=en&gl=gb&sugexp=ytptsa_e%2Cytpo.bo.me%3D1%2Cytpo.bo.poso.e%3D0%2Cytposo.bo.poso.e%3D0%2Cytpo.bo.tso.e%3D0%2Ccfro%3D1&gs_rn=64&gs_ri=youtube&ds=yt&cp=0&gs_id=1&q=&xhr=t&xssi=tmsedge.exeRemote address:172.217.169.14:443RequestOPTIONS /complete/search?client=youtube&hl=en&gl=gb&sugexp=ytptsa_e%2Cytpo.bo.me%3D1%2Cytpo.bo.poso.e%3D0%2Cytposo.bo.poso.e%3D0%2Cytpo.bo.tso.e%3D0%2Ccfro%3D1&gs_rn=64&gs_ri=youtube&ds=yt&cp=0&gs_id=1&q=&xhr=t&xssi=t HTTP/2.0
host: suggestqueries-clients6.youtube.com
accept: */*
access-control-request-method: GET
access-control-request-headers: x-goog-visitor-id
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request14.169.217.172.in-addr.arpaIN PTRResponse14.169.217.172.in-addr.arpaIN PTRlhr25s26-in-f141e100net
-
Remote address:8.8.8.8:53Requestyt3.ggpht.comIN AResponseyt3.ggpht.comIN CNAMEphotos-ugc.l.googleusercontent.comphotos-ugc.l.googleusercontent.comIN A142.250.200.33
-
GEThttps://yt3.ggpht.com/2ON041urV5r-IaSE8rjmJrp4T_5w6JYnpk09-fZ_rSINSN8RK6-kdahTlJs5DzecyxZAnCdlfw=s68-c-k-c0x00ffffff-no-rjmsedge.exeRemote address:142.250.200.33:443RequestGET /2ON041urV5r-IaSE8rjmJrp4T_5w6JYnpk09-fZ_rSINSN8RK6-kdahTlJs5DzecyxZAnCdlfw=s68-c-k-c0x00ffffff-no-rj HTTP/2.0
host: yt3.ggpht.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestlh4.googleusercontent.comIN AResponselh4.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.comgooglehosted.l.googleusercontent.comIN A142.250.200.1
-
GEThttps://lh4.googleusercontent.com/proxy/auPO3FDag-r29JKkWplHk8u16hbjTroDeUeSzA6khx3H--YUWONEm-hp6bH7on4taX3BxbOGApjAGUGB_mtcFek5MkqlH0_AzI8zNXzBnHO-i_GF1b-zvyzXYRZcnNfgfAmsedge.exeRemote address:142.250.200.1:443RequestGET /proxy/auPO3FDag-r29JKkWplHk8u16hbjTroDeUeSzA6khx3H--YUWONEm-hp6bH7on4taX3BxbOGApjAGUGB_mtcFek5MkqlH0_AzI8zNXzBnHO-i_GF1b-zvyzXYRZcnNfgfA HTTP/2.0
host: lh4.googleusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request33.200.250.142.in-addr.arpaIN PTRResponse33.200.250.142.in-addr.arpaIN PTRlhr48s30-in-f11e100net
-
Remote address:8.8.8.8:53Request33.200.250.142.in-addr.arpaIN PTRResponse33.200.250.142.in-addr.arpaIN PTRlhr48s30-in-f11e100net
-
Remote address:8.8.8.8:53Request1.200.250.142.in-addr.arpaIN PTRResponse1.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f11e100net
-
Remote address:8.8.8.8:53Request1.200.250.142.in-addr.arpaIN PTRResponse1.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f11e100net
-
Remote address:8.8.8.8:53Requestrr4---sn-aigzrnsz.googlevideo.comIN AResponserr4---sn-aigzrnsz.googlevideo.comIN CNAMErr4.sn-aigzrnsz.googlevideo.comrr4.sn-aigzrnsz.googlevideo.comIN A74.125.175.169
-
Remote address:74.125.175.169:443RequestGET /generate_204 HTTP/1.1
Host: rr4---sn-aigzrnsz.googlevideo.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.youtube.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204 No Content
Server: gvs 1.0
Date: Mon, 05 Aug 2024 09:30:07 GMT
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 0
Content-Length: 0
-
Remote address:8.8.8.8:53Request169.175.125.74.in-addr.arpaIN PTRResponse169.175.125.74.in-addr.arpaIN PTRlhr48s34-in-f91e100net
-
Remote address:8.8.8.8:53Requestaefd.nelreports.netIN AResponseaefd.nelreports.netIN CNAMEaefd.nelreports.net.akamaized.netaefd.nelreports.net.akamaized.netIN CNAMEa1851.dscg2.akamai.neta1851.dscg2.akamai.netIN A173.222.211.41a1851.dscg2.akamai.netIN A173.222.211.40
-
Remote address:173.222.211.41:443RequestOPTIONS /api/report?cat=bingcsp HTTP/1.1
Host: aefd.nelreports.net
Connection: keep-alive
Origin: https://www.bing.com
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 502 Bad Gateway
Content-Type: text/html
Date: Mon, 05 Aug 2024 09:30:46 GMT
Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
Connection: keep-alive
PMUSER_FORMAT_QS:
X-CDN-TraceId: 0.25d3dead.1722850215.615844fd
Access-Control-Allow-Credentials: false
Access-Control-Allow-Methods: *
Access-Control-Allow-Methods: GET, OPTIONS, POST
Access-Control-Allow-Origin: *
-
Remote address:8.8.8.8:53Request41.211.222.173.in-addr.arpaIN PTRResponse41.211.222.173.in-addr.arpaIN PTRa173-222-211-41deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlh3.googleusercontent.comIN AResponselh3.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.comgooglehosted.l.googleusercontent.comIN A142.250.200.1
-
Remote address:8.8.8.8:53Request42.176.28.184.in-addr.arpaIN PTRResponse42.176.28.184.in-addr.arpaIN PTRa184-28-176-42deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.40e86303.dscx.akamaiedge.netIN A184.28.176.35e86303.dscx.akamaiedge.netIN A184.28.176.107e86303.dscx.akamaiedge.netIN A184.28.176.10e86303.dscx.akamaiedge.netIN A184.28.176.113e86303.dscx.akamaiedge.netIN A184.28.176.27e86303.dscx.akamaiedge.netIN A184.28.176.16e86303.dscx.akamaiedge.netIN A184.28.176.115e86303.dscx.akamaiedge.netIN A184.28.176.42
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.56e86303.dscx.akamaiedge.netIN A184.28.176.27e86303.dscx.akamaiedge.netIN A184.28.176.49e86303.dscx.akamaiedge.netIN A184.28.176.10e86303.dscx.akamaiedge.netIN A184.28.176.115e86303.dscx.akamaiedge.netIN A184.28.176.42e86303.dscx.akamaiedge.netIN A184.28.176.113e86303.dscx.akamaiedge.netIN A184.28.176.35e86303.dscx.akamaiedge.netIN A184.28.176.40
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.67e86303.dscx.akamaiedge.netIN A184.28.176.72e86303.dscx.akamaiedge.netIN A184.28.176.74e86303.dscx.akamaiedge.netIN A184.28.176.10e86303.dscx.akamaiedge.netIN A184.28.176.113e86303.dscx.akamaiedge.netIN A184.28.176.81e86303.dscx.akamaiedge.netIN A184.28.176.82e86303.dscx.akamaiedge.netIN A184.28.176.90e86303.dscx.akamaiedge.netIN A184.28.176.115
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.107e86303.dscx.akamaiedge.netIN A184.28.176.58e86303.dscx.akamaiedge.netIN A184.28.176.72e86303.dscx.akamaiedge.netIN A184.28.176.67e86303.dscx.akamaiedge.netIN A184.28.176.90e86303.dscx.akamaiedge.netIN A184.28.176.81e86303.dscx.akamaiedge.netIN A184.28.176.97e86303.dscx.akamaiedge.netIN A184.28.176.74e86303.dscx.akamaiedge.netIN A184.28.176.82
-
Remote address:8.8.8.8:53Request67.176.28.184.in-addr.arpaIN PTRResponse67.176.28.184.in-addr.arpaIN PTRa184-28-176-67deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request67.176.28.184.in-addr.arpaIN PTRResponse67.176.28.184.in-addr.arpaIN PTRa184-28-176-67deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request40.176.28.184.in-addr.arpaIN PTRResponse40.176.28.184.in-addr.arpaIN PTRa184-28-176-40deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request167.154.64.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.10e86303.dscx.akamaiedge.netIN A184.28.176.113e86303.dscx.akamaiedge.netIN A184.28.176.42e86303.dscx.akamaiedge.netIN A184.28.176.32e86303.dscx.akamaiedge.netIN A184.28.176.64e86303.dscx.akamaiedge.netIN A184.28.176.112e86303.dscx.akamaiedge.netIN A184.28.176.58e86303.dscx.akamaiedge.netIN A184.28.176.40e86303.dscx.akamaiedge.netIN A184.28.176.50
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.64e86303.dscx.akamaiedge.netIN A184.28.176.75e86303.dscx.akamaiedge.netIN A184.28.176.56e86303.dscx.akamaiedge.netIN A184.28.176.50e86303.dscx.akamaiedge.netIN A184.28.176.72e86303.dscx.akamaiedge.netIN A184.28.176.42e86303.dscx.akamaiedge.netIN A184.28.176.81e86303.dscx.akamaiedge.netIN A184.28.176.67e86303.dscx.akamaiedge.netIN A184.28.176.74
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A184.28.176.96e86303.dscx.akamaiedge.netIN A184.28.176.75e86303.dscx.akamaiedge.netIN A184.28.176.90e86303.dscx.akamaiedge.netIN A184.28.176.64e86303.dscx.akamaiedge.netIN A184.28.176.74e86303.dscx.akamaiedge.netIN A184.28.176.67e86303.dscx.akamaiedge.netIN A184.28.176.56e86303.dscx.akamaiedge.netIN A184.28.176.81e86303.dscx.akamaiedge.netIN A184.28.176.72
-
Remote address:8.8.8.8:53Request64.176.28.184.in-addr.arpaIN PTRResponse64.176.28.184.in-addr.arpaIN PTRa184-28-176-64deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestfpt.microsoft.comIN AResponsefpt.microsoft.comIN CNAMEpme-greenid-prod.trafficmanager.netpme-greenid-prod.trafficmanager.netIN CNAMEgreenid-prod-pme.eastus2.cloudapp.azure.comgreenid-prod-pme.eastus2.cloudapp.azure.comIN A52.167.30.171
-
Remote address:8.8.8.8:53Requestfpt.microsoft.comIN AResponsefpt.microsoft.comIN CNAMEpme-greenid-prod.trafficmanager.netpme-greenid-prod.trafficmanager.netIN CNAMEgreenid-prod-pme.eastus2.cloudapp.azure.comgreenid-prod-pme.eastus2.cloudapp.azure.comIN A52.167.30.171
-
Remote address:52.167.30.171:443RequestGET /tags?session_id=133215FC874D6DA338EC012E86CD6C08 HTTP/2.0
host: fpt.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
vary: Accept-Encoding
server: Microsoft-HTTPAPI/2.0
access-control-allow-origin: *
set-cookie: fptctx2=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252f5UGo%252bEhYACnMRdsS0w0p8pf7j9Sco37bJn2wVbjkkHPeXaSVNz2Z1lftnPrZIroA42lhTM7iYsL6Kf5s3O8Ik8%252fRjuPfQ82%252fOocyUogCxRLUizzJFAzOd9BzFPxrLOI%252bCGk0Np06qVFvrNgAM0gG3RC8AB9CeAXP4tI8l25uXZ4Nxrly9ZCDoO%252fIYNiPm%252fLWByojva3CVFa45iCdWDVK0dMSLLqYHVhGxALtmaKEpg840%252fvGZtt0UiYldXqRhMjxd7veXnJJM60Yk%252bF%252fbf1vA; domain=.microsoft.com; path=/; secure; samesite=lax; httponly
set-cookie: MUID=3d35b7a2ce534f58b72c9db737dc67da; expires=Tue, 05 Aug 2025 09:32:10 GMT; domain=.microsoft.com; path=/; secure; samesite=lax; httponly
date: Mon, 05 Aug 2024 09:32:09 GMT
-
GEThttps://fpt.microsoft.com/Images/Clear.PNG?ctx=jscb1.0&session_id=133215FC874D6DA338EC012E86CD6C08&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC&esi=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&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKE5WSURJQSkiLCJ1cmRyIjoiQU5HTEUgKE5WSURJQSwgTlZJRElBIEdlRm9yY2UgUlRYIDMwNjAgVGkgRGlyZWN0M0QxMSB2c181XzAgcHNfNV8wLCBEM0QxMS0xMC4wLjE5MDQxLjU0NikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMDFmNTY4YTRjNDUwMjUyZjlmZTMyMDE5NmZhZDk4NWIifQ==&u1=&u3=10.0&u4=x86&u5=undefinedmsedge.exeRemote address:52.167.30.171:443RequestGET /Images/Clear.PNG?ctx=jscb1.0&session_id=133215FC874D6DA338EC012E86CD6C08&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC&esi=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&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKE5WSURJQSkiLCJ1cmRyIjoiQU5HTEUgKE5WSURJQSwgTlZJRElBIEdlRm9yY2UgUlRYIDMwNjAgVGkgRGlyZWN0M0QxMSB2c181XzAgcHNfNV8wLCBEM0QxMS0xMC4wLjE5MDQxLjU0NikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMDFmNTY4YTRjNDUwMjUyZjlmZTMyMDE5NmZhZDk4NWIifQ==&u1=&u3=10.0&u4=x86&u5=undefined HTTP/2.0
host: fpt.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://fpt.microsoft.com/tags?session_id=133215FC874D6DA338EC012E86CD6C08
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
server: Microsoft-HTTPAPI/2.0
access-control-allow-origin: *
set-cookie: fptctx2=HVYUpI8DEaI3OYkchvnHcc8R1CsMsBImG8%252bFTWXqshMnllW1dkS0HDD0TjhzHeQ8drV%252b2q%252fue1MGPoWbvOoVvLDaFGwLJiXWBuupyIdZNqrfIjbvBSic4WKbbZwNxCpJ6HWPOYwdtqaY8QXBLbQJk14SE0F4jQkZbKG3PYKinAiwCFUyjrLzWaR%252baYSj9mh5Lf4PSQAyFR8yESX3moPHDcxmMVUEjJ6kZUoIVd6Jig1AF5S1oKGOyNGPcJd5WDInlmTyeGNZPPFAMU3gSFEBfXND1CaFO6n5sbdR5jASYe44tkoQirxVjMht4HOuWWnV; domain=.microsoft.com; path=/; secure; samesite=lax; httponly
set-cookie: MUID=3d35b7a2ce534f58b72c9db737dc67da; expires=Tue, 05 Aug 2025 09:32:10 GMT; domain=.microsoft.com; path=/; secure; samesite=lax; httponly
date: Mon, 05 Aug 2024 09:32:09 GMT
-
GEThttps://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=True&session_id=133215FC874D6DA338EC012E86CD6C08&id=3d35b7a2-ce53-4f58-b72c-9db737dc67da&w=8DCB5317AF2FD65&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252f5UGo%252bEhYACnMRdsS0w0p8pf7j9Sco37bJn2wVbjkkHPeXaSVNz2Z1lftnPrZIroA42lhTM7iYsL6Kf5s3O8Ik8%252fRjuPfQ82%252fOocyUogCxRLUizzJFAzOd9BzFPxrLOI%252bCGk0Np06qVFvrNgAM0gG3RC8AB9CeAXP4tI8l25uXZ4Nxrly9ZCDoO%252fIYNiPm%252fLWByojva3CVFa45iCdWDVK0dMSLLqYHVhGxALtmaKEpg840%252fvGZtt0UiYldXqRhMjxd7veXnJJM60Yk%252bF%252fbf1vA&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCCmsedge.exeRemote address:52.167.30.171:443RequestGET /Clear.HTML?ctx=Ls1.0&wl=True&session_id=133215FC874D6DA338EC012E86CD6C08&id=3d35b7a2-ce53-4f58-b72c-9db737dc67da&w=8DCB5317AF2FD65&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252f5UGo%252bEhYACnMRdsS0w0p8pf7j9Sco37bJn2wVbjkkHPeXaSVNz2Z1lftnPrZIroA42lhTM7iYsL6Kf5s3O8Ik8%252fRjuPfQ82%252fOocyUogCxRLUizzJFAzOd9BzFPxrLOI%252bCGk0Np06qVFvrNgAM0gG3RC8AB9CeAXP4tI8l25uXZ4Nxrly9ZCDoO%252fIYNiPm%252fLWByojva3CVFa45iCdWDVK0dMSLLqYHVhGxALtmaKEpg840%252fvGZtt0UiYldXqRhMjxd7veXnJJM60Yk%252bF%252fbf1vA&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC HTTP/2.0
host: fpt2.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://fpt.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
set-cookie: MUID=3d35b7a2ce534f58b72c9db737dc67da; expires=Tue, 05 Aug 2025 09:32:10 GMT; domain=.microsoft.com; path=/; secure; samesite=lax; httponly
vary: Accept-Encoding
server: Microsoft-HTTPAPI/2.0
access-control-allow-origin: *
date: Mon, 05 Aug 2024 09:32:09 GMT
-
GEThttps://fpt.microsoft.com/images/Clear.PNG?ctx=Wlcb1.0&session_id=133215FC874D6DA338EC012E86CD6C08&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%2f5UGo%2bEhYACnMRdsS0w0p8pf7j9Sco37bJn2wVbjkkHPeXaSVNz2Z1lftnPrZIroA42lhTM7iYsL6Kf5s3O8IkYFkvp5tPRVf3hbV30j7oIZDAThrMGaHHT6DEXxHzYQChA1xmGm%2bAx8sMNLQ%2fq23di71Y%2f0piIw1UNq04oXco5GPP5niqp9GETgouXvI5PgtrzgPin0XPxMIam%2bd1lKY%2bSLAlDoBZpjCSg03nxw%2bx3Q2y2oBPJ0YqUeu2CMqq69o%3dmsedge.exeRemote address:52.167.30.171:443RequestGET /images/Clear.PNG?ctx=Wlcb1.0&session_id=133215FC874D6DA338EC012E86CD6C08&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%2f5UGo%2bEhYACnMRdsS0w0p8pf7j9Sco37bJn2wVbjkkHPeXaSVNz2Z1lftnPrZIroA42lhTM7iYsL6Kf5s3O8IkYFkvp5tPRVf3hbV30j7oIZDAThrMGaHHT6DEXxHzYQChA1xmGm%2bAx8sMNLQ%2fq23di71Y%2f0piIw1UNq04oXco5GPP5niqp9GETgouXvI5PgtrzgPin0XPxMIam%2bd1lKY%2bSLAlDoBZpjCSg03nxw%2bx3Q2y2oBPJ0YqUeu2CMqq69o%3d HTTP/2.0
host: fpt.microsoft.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
referer: https://fpt2.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: Microsoft-HTTPAPI/2.0
date: Mon, 05 Aug 2024 09:32:09 GMT
-
Remote address:8.8.8.8:53Requestfpt2.microsoft.comIN AResponsefpt2.microsoft.comIN CNAMEpme-greenid-prod.trafficmanager.netpme-greenid-prod.trafficmanager.netIN CNAMEgreenid-prod-pme.eastus2.cloudapp.azure.comgreenid-prod-pme.eastus2.cloudapp.azure.comIN A52.167.30.171
-
Remote address:8.8.8.8:53Request171.30.167.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request22.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:13 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"833ada159f6835a17ab50277f8d137c2"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.368685538.1722850333; Path=/; Domain=github.com; Expires=Tue, 05 Aug 2025 09:32:13 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Tue, 05 Aug 2025 09:32:13 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: EF1D:163E85:11AC420:1449E79:66B09C1D
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/security/overall-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:14 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: EF1D:163E85:11AC50B:1449F6C:66B09C1D
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/spoofed_commit_check/02066b55d8b8271b199dbd1eb1a9b31fd38dfe71msedge.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/spoofed_commit_check/02066b55d8b8271b199dbd1eb1a9b31fd38dfe71 HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
date: Mon, 05 Aug 2024 09:32:14 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
x-github-request-id: EF1D:163E85:11AC50B:1449F6E:66B09C1E
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/hovercards/citation/sidebar_partial?tree_name=mastermsedge.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:14 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 15e0f7d1c25cb191b406ee9d11f84f0b7357850d9eadb80e97081c4895d72e09
accept-ranges: bytes
content-length: 33
x-github-request-id: EF1D:163E85:11AC50B:1449F6D:66B09C1E
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/used_by_list HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:14 GMT
content-type: text/plain; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: EF1D:163E85:11AC50B:1449F6F:66B09C1E
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/refs?type=branch HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:14 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"56a3b41b3adb53ca7fce5703eb10dacf"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 15e0f7d1c25cb191b406ee9d11f84f0b7357850d9eadb80e97081c4895d72e09
accept-ranges: bytes
content-length: 97
x-github-request-id: EF1D:163E85:11AC518:1449F87:66B09C1E
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/latest-commit/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:14 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"07da86d5c2d3c431a0aa2221ab777c22"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1218
x-github-request-id: EF1D:163E85:11AC518:1449F86:66B09C1E
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/tree-commit-info/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:14 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"adc2c0d060742993a54f31416bc951e3"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 79
x-github-request-id: EF1D:163E85:11AC517:1449F84:66B09C1E
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/branch-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:14 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"8902c7088699d5c25402933819980cd9"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 15e0f7d1c25cb191b406ee9d11f84f0b7357850d9eadb80e97081c4895d72e09
accept-ranges: bytes
content-length: 95
x-github-request-id: EF1D:163E85:11AC518:1449F88:66B09C1E
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/tag-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:14 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"020ffed793af5adec2854b0a4211d94f"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 626
x-github-request-id: EF1D:163E85:11AC518:1449F85:66B09C1E
-
Remote address:20.26.156.215:443RequestGET /manifest.json HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:13 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=604800, public
etag: W/"c75e05794d72230a695e880f1a6c83a4"
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-type: application/manifest+json; charset=utf-8
content-encoding: gzip
accept-ranges: bytes
content-length: 474
x-github-request-id: EF1D:163E85:11AC540:1449FAE:66B09C1E
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/tree/master/Ransomware HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml
dnt: 1
turbo-visit: true
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:20 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"bf277dce71a9035fbe4179da59c68597"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 15e0f7d1c25cb191b406ee9d11f84f0b7357850d9eadb80e97081c4895d72e09
accept-ranges: bytes
x-github-request-id: EF1D:163E85:11AC92C:144A3D7:66B09C1E
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:20 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"3b1ec0bc5e0864a5815defaffc90db22"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 181
x-github-request-id: EF1D:163E85:11AC9A6:144A46E:66B09C24
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/tree-commit-info/master/Ransomware HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:20 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"10ce929464e639a432a9c8c6b9f16e20"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 431
x-github-request-id: EF1D:163E85:11AC9A5:144A46C:66B09C24
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:20 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"bb234f79843f6b8448edb04cacc8b10c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1140
x-github-request-id: EF1D:163E85:11AC9A6:144A46D:66B09C24
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:34 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"e5efcf5c4f0908cafb12aa68bc6a21d8"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
x-github-request-id: EF1D:163E85:11AD346:144AED4:66B09C25
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/CryptoLocker.exemsedge.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:35 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"3b1ec0bc5e0864a5815defaffc90db22"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 181
x-github-request-id: EF1D:163E85:11AD40F:144AF98:66B09C33
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/CryptoLocker.exemsedge.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:32:35 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"10ce929464e639a432a9c8c6b9f16e20"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 431
x-github-request-id: EF1D:163E85:11AD40E:144AF96:66B09C32
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml
dnt: 1
turbo-visit: true
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Mon, 05 Aug 2024 09:32:38 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exe
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: EF1D:163E85:11AD657:144B21B:66B09C33
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=R0%2ByOKXsZeIAdq5h1QeOUbmufi4sHEAJuwZKEwr8jd0JGlYCnkbdF4w%2F5KYTj8EEM3wYJkLNfPgYy2C8yjcMSCPOD7p8wvIL3fKs5VyNDzdsh3DcaCHRfNn4BSLYdU8I3ezzNsDYX3LxyxVFWV9ggQE4xyicpwCDUOVMKDLMZkT8xYMPqLaE%2Fhma57hzyBJ%2FfVthAfIJjIeVNqYtGd5Uu8yI5J5DIDDoOCPxEkOnQfEM6q5j8mZR0QSXLkV3eDfd5ZhUj1bnJ6Lv%2FmY7fN%2FibQ%3D%3D--2Dw98OIh5JqpgZ9y--eTaifbnjycuI1LUZD1ccSg%3D%3D
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Mon, 05 Aug 2024 09:32:39 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exe
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: EF1D:163E85:11AD692:144B266:66B09C37
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestmhcgnysejwyqqyg.bizIN AResponse
-
Remote address:8.8.8.8:53Requestmhcgnysejwyqqyg.bizIN AResponse
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.111.154
-
Remote address:185.199.109.133:443RequestGET /u/63458929?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
last-modified: Sat, 02 Aug 2014 03:43:57 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 39D7:1E6230:3B5516:4961A1:66AC8C84
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600028-LCY
x-cache: HIT
x-cache-hits: 3
x-timer: S1722850334.726845,VS0,VE0
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 87b569a2c4bc0931dd7f7e0f0f2290e92059bcb7
expires: Mon, 05 Aug 2024 09:37:13 GMT
source-age: 266134
vary: Authorization,Accept-Encoding
content-length: 1505
-
Remote address:185.199.109.133:443RequestGET /u/123590232?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "1d9f1acf397d81e762e9ede9d36dd95eb2e889d8dc41c4f240aa17ffcd5ff02f"
last-modified: Thu, 20 Jul 2023 19:54:24 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: D51E:1F5601:138D4:1DAF0:66A48E2A
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600028-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722850334.726827,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 8c2788ae8bb6d413acc218207f14a1b031ee704e
expires: Mon, 05 Aug 2024 09:37:13 GMT
source-age: 790002
vary: Authorization,Accept-Encoding
content-length: 1266
-
Remote address:185.199.109.133:443RequestGET /u/63458929?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
last-modified: Sat, 02 Aug 2014 03:43:57 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 37E5:AF5B9:462FA1:5772B6:66A9C936
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600028-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722850335.895533,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 6d706b993cbace1437f0f4bd9115a0af2475b1dc
expires: Mon, 05 Aug 2024 09:37:14 GMT
source-age: 447206
vary: Authorization,Accept-Encoding
content-length: 1505
-
Remote address:185.199.109.133:443RequestGET /u/123590232?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "7092780138ee29ef74ab07ab33208aed411686853b3bcef4814b6c7687153094"
last-modified: Thu, 20 Jul 2023 19:54:24 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 1C57:AF5B9:16AB13:1CCB68:66A6685A
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:21 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600028-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722850341.258925,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 091719f1e716a665957db453304c2b23849cc270
expires: Mon, 05 Aug 2024 09:37:21 GMT
source-age: 668617
vary: Authorization,Accept-Encoding
content-length: 1014
-
GEThttps://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exemsedge.exeRemote address:185.199.109.133:443RequestGET /Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: raw.githubusercontent.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/octet-stream
etag: W/"4ba6387aded3257b082595e3a55ce5c6371897dfcda7111245c7daf072438189"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 3E53:1367CD:28ECC0:34580D:66B09C37
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:39 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600028-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722850359.305735,VS0,VE217
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 1f055c230d5f89cb348c7f98fecda17431a9e07b
expires: Mon, 05 Aug 2024 09:37:39 GMT
source-age: 0
content-length: 346112
-
Remote address:185.199.108.154:443RequestGET /assets/light-efd2f2257c96.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:40 GMT
etag: 0x8DC913A4F6C3759
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 3000971
x-served-by: cache-iad-kiad7000133-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 100, 25499
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 948eb8b6748176a977a10703f64e1750535fbd2b
content-length: 1554
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-8500c2c7ce5f.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:39 GMT
etag: 0x8DC913A4EE7222B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 3920897
x-served-by: cache-iad-kjyo7100087-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 92, 25306
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9b88a7caca9e0afb2af721ba9cebde5daedf82eb
content-length: 6777
-
Remote address:185.199.108.154:443RequestGET /assets/code-9fa8d759d6f1.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 17 Jun 2024 21:24:12 GMT
etag: 0x8DC8F13D5428FE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 3939269
x-served-by: cache-iad-kcgs7200145-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 22, 14385
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3b99d5ab02a71c4a3097765b27bd3d525496954a
content-length: 220
-
Remote address:185.199.108.154:443RequestGET /assets/dark-6b1e37da2254.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 21 Jun 2024 00:59:32 GMT
etag: 0x8DC918D6979838D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 2333538
x-served-by: cache-iad-kiad7000026-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 42, 20537
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c46916662061f31e57607362a4f16474361bc585
content-length: 476
-
Remote address:185.199.108.154:443RequestGET /assets/repository-a7f555d78ff9.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 31 Jul 2024 18:31:51 GMT
etag: 0x8DCB18F0B80CBB5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 380667
x-served-by: cache-iad-kcgs7200110-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 7, 9564
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a1e0526eaafb0b6b6af907172b7bde0e4aa1c1d7
content-length: 21650
-
Remote address:185.199.108.154:443RequestGET /assets/github-a1c8541470fb.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 15 Jul 2024 16:17:01 GMT
etag: 0x8DCA4E98F133E56
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 1675694
x-served-by: cache-iad-kcgs7200039-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 68, 21876
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: af603e64e19ee118c5138157542276c8e0eace3f
content-length: 5039
-
Remote address:185.199.108.154:443RequestGET /assets/global-9e9ac94b9f81.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:38 GMT
etag: 0x8DC913A4DF23CAF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 3920896
x-served-by: cache-iad-kcgs7200155-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 121, 25329
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2511c6795a2d34582d6112835c7497d9a1e629da
content-length: 6751
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 26 Jul 2024 20:04:50 GMT
etag: 0x8DCADAE351C4D8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 488765
x-served-by: cache-iad-kjyo7100025-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 8120
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7f8d88b92e214d2329eb5a3bc224d3d6f78c2847
content-length: 5596
-
GEThttps://github.githubassets.com/assets/repos-overview.47cf64b9ae0677ccb350.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/repos-overview.47cf64b9ae0677ccb350.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 02 Aug 2024 16:52:33 GMT
etag: 0x8DCB3138115448E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 230185
x-served-by: cache-iad-kcgs7200051-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 5070
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 483b5e423c815e376cecc60e3e1df911ec11b015
content-length: 38559
-
Remote address:185.199.108.154:443RequestGET /assets/primer-38e58d71ea15.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 19 Jul 2024 18:43:24 GMT
etag: 0x8DCA822ABE5E8AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 1012269
x-served-by: cache-iad-kjyo7100065-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 33, 25654
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2d77c7914fc1422f5b6078698435422447d3fcfb
content-length: 38533
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-680a6f034728.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 21:04:54 GMT
etag: 0x8DCB336C1F13A49
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 205620
x-served-by: cache-iad-kjyo7100057-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 412
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f1841c3dd44d59c26e7393e6eaecb49918f9f33b
content-length: 13744
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1DD48C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kcgs7200123-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24465
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0713045d0aa0b6c2b0b953e6b3351d2c94b50656
content-length: 4812
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:38 GMT
etag: 0x8DCAC9DC49A0B35
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 583033
x-served-by: cache-iad-kcgs7200050-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 3, 15239
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bec9275ee5bf787b7885c9d71ddd6c452896b478
content-length: 5253
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA245CD8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kiad7000173-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 24518
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 78ef8405caaf9c97fed6795be9ea568d67824894
content-length: 3911
-
Remote address:185.199.108.154:443RequestGET /assets/environment-bcaf5ff1a8f7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1D5FD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100087-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24550
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 372c75d993342af6b87a4fdfd3dee80d18874784
content-length: 2385
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2E15EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100041-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 25091
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1c15d28e8c43349baefcfaecd782ba5390a20241
content-length: 18641
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:44 GMT
etag: 0x8DCB17C4F94A6D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 401771
x-served-by: cache-iad-kcgs7200173-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 52, 10112
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f47cf65a7e70c534fac5ae63e60cae0f5b4cfb97
content-length: 4754
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA245CD8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kiad7000129-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 24500
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: de55ab4b98565305845f341647f3c653eb1a56d8
content-length: 4301
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA15C92E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466515
x-served-by: cache-iad-kiad7000050-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 12190
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4e9cd019accc341e5dbeebda2fb57aa2bc897576
content-length: 3320
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2435F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kiad7000168-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24472
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f0b65bf9313c3473f9913af49c353800273f8107
content-length: 3284
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F1513E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kcgs7200102-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24515
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d22bed85c459ad1b333e4db0a012d9121d282b41
content-length: 4939
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F23A95
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100027-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24585
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 99fec1f911baa44bc816d7c5d85b7f71a2a7c6fc
content-length: 7912
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2435F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100033-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 24375
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0b490a2211c325bd04f0030eff3017ec649c79db
content-length: 3070
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 17:15:05 GMT
etag: 0x8DCB24D7D0A2C49
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 205620
x-served-by: cache-iad-kcgs7200125-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 414
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0b03272dbc7c4148cc6c29d54a19924c20f70a9f
content-length: 7724
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:14 GMT
etag: 0x8DCAC28A4AA6B3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kcgs7200164-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24517
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e8913f163e62e34c4344a6d34703515cfa5964f8
content-length: 5472
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-7505bd7456d8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EF1D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100067-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 24465
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 44f7a232698e1a15384463bc283a0b680691550a
content-length: 3601
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-cab287f1858f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9EF7E8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990796
x-served-by: cache-iad-kjyo7100147-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24564
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7b7c1e35ae74ce0c99c9e8a0c8f3512f585e9ea0
content-length: 5296
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 13:53:45 GMT
etag: 0x8DCB2315C62D558
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 316216
x-served-by: cache-iad-kcgs7200067-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 29, 7668
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9166826d2d957c1abd4f7f9f9325ec27c162a574
content-length: 11024
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:44 GMT
etag: 0x8DCB17C4F802462
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 401771
x-served-by: cache-iad-kiad7000085-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 52, 10298
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3ff73feec7aaea2a4e882ce03ffe627afafd3bcb
content-length: 25374
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9EF7E8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kiad7000146-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24413
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2101b499a85116277e590f743775399fb3e4dbc3
content-length: 3000
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F2AF44
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990796
x-served-by: cache-iad-kjyo7100141-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 10878
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bfc49b7f720da5ba64ed3847dc3308ccf7a6498a
content-length: 8100
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9B32E84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100048-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 24630
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 42c2a2f65325f0ab5b74a1aeb7cc403da5f12eca
content-length: 6921
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE50665
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kcgs7200053-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24644
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d28728b9053865740390594eb2d79c290e09bf57
content-length: 4582
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1E2257
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kcgs7200153-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24501
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f9f1c5dc246a4885620dad5c01c33fded87ab477
content-length: 3816
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA6B9D0E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kcgs7200046-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24720
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b7ce5e6019981f95e9f84c9d3561ce607d9c19e9
content-length: 3001
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9E02677
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100169-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24604
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 90007800dc7da6a29bd78ad3898d334cd41e9585
content-length: 4852
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9EFA756
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466515
x-served-by: cache-iad-kcgs7200068-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 12239
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 42d74d9dd6595854d8d282650199c44529d8937a
content-length: 3026
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 11:12:11 GMT
etag: 0x8DCB0887595AC07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 430519
x-served-by: cache-iad-kcgs7200120-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 11, 11509
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0c0ec49453e5a512c746796a7269e1d700bf289b
content-length: 7750
-
GEThttps://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA265673
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990796
x-served-by: cache-iad-kcgs7200156-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24761
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a24e84de6df0d475357e53f448c6ee45cb2cb21a
content-length: 9804
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:07 GMT
etag: 0x8DCAC28A082FE08
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kcgs7200144-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 24633
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e88ca881f70853a0deae4da691c9058bb3b971fc
content-length: 5699
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2E4C8FC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kiad7000157-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 24602
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2b1c491e725f27f6d6aa4490b0758032e341991d
content-length: 5032
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EC618E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100092-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24484
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d793e70b1e045f2aa011023679dc8303897a8a01
content-length: 3364
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:07 GMT
etag: 0x8DCAC28A0812B66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100100-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 24589
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 202fc1cc81e49ed43ef4b130c5cc5f837603c58b
content-length: 3081
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:26 GMT
etag: 0x8DCB32E970A9306
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 215734
x-served-by: cache-iad-kjyo7100073-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 74, 4954
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 343763f69fdca32e48af36c88b563f9b4047ed96
content-length: 58560
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-eea438ad0058.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2E9CC66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100096-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24697
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ca32b76eb35bc9a1e22f80be8c9707bf8c191171
content-length: 2402
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:49 GMT
etag: 0x8DCAB55C7A8E0D2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100053-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 24586
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6ea124c59b49fa6fcca92f7c410ab8db2aac703a
content-length: 3091
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-957ece5a6535.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9E07445
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kiad7000133-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 24673
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b3a0e65119520b5ae0e8a0c6dc2a89710d57c038
content-length: 4125
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE8ABD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kiad7000040-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 19403
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cf1a6f89f03e4904c38d8519b465744669d20fcd
content-length: 3888
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA25E1C8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990796
x-served-by: cache-iad-kiad7000098-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 38, 14949
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 466898863a9178ada307edb3c417ba3e4c0415ed
content-length: 7953
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-754e509608bc.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-754e509608bc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9DE7C9A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466508
x-served-by: cache-iad-kjyo7100125-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 37, 7906
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ac93cd26181406e88b88ddcc91304a4a362ecf28
content-length: 17443
-
Remote address:185.199.108.154:443RequestGET /assets/codespaces-9aa895d4ac0a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EBC605
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kcgs7200021-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 19363
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 345f23acbdde5038cc228909901962da5c344045
content-length: 3258
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 20:53:44 GMT
etag: 0x8DCB0108925F4A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 387444
x-served-by: cache-iad-kjyo7100104-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 18, 6001
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 126dc9a673e8e79e49b4d62c6c067a45588a26ff
content-length: 10211
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA43D6F1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466515
x-served-by: cache-iad-kiad7000134-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 82, 12951
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c7375cba81bc49b19fd769b6a0fb207447f739e9
content-length: 4444
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-76e4d3c3d00b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAB9BA4E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100061-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 26112
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c22c512c95721b957fe39001aa3f025dc81addde
content-length: 4777
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9F67D75
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466516
x-served-by: cache-iad-kjyo7100062-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 83, 529
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 88254d90c501a78b9a603a9e057f50e28908f2a2
content-length: 140754
-
Remote address:185.199.108.154:443RequestGET /assets/code-menu-ca7752c753eb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA71914B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466515
x-served-by: cache-iad-kiad7000096-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 12900
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0924f9cae8df5e98f3378c10c2fa90e5606b88eb
content-length: 4944
-
Remote address:185.199.108.154:443RequestGET /assets/react-lib-7b7b5264f6c1.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:50 GMT
etag: 0x8DCAB55C856ACEA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kjyo7100029-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 27007
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 601d07d14199f952e7313fcf6372a19ed7773ad8
content-length: 54857
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 17:39:53 GMT
etag: 0x8DCB0BE9F0A0143
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 470167
x-served-by: cache-iad-kcgs7200133-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 78, 7963
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 110a476f65edc960ea9e64917d9e8d510264ac09
content-length: 20080
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1E2257
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990796
x-served-by: cache-iad-kiad7000080-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 40, 16157
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 00a6f660bb40006effa43ddf41e42718242e7f61
content-length: 2607
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC2F3EAEE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 583033
x-served-by: cache-iad-kjyo7100077-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 17, 11070
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5a878057247f7b8da70f1634bfaefbae8d7416dd
content-length: 3261
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:44 GMT
etag: 0x8DCAB55C4D1069F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990796
x-served-by: cache-iad-kjyo7100038-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 40, 17810
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5d70106f16b3167f2f1d40f75de94629eeaf0c3a
content-length: 237
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9B32E84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990795
x-served-by: cache-iad-kiad7000030-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 26115
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c90c597da1370e2b5bc6748f06a33515764dac28
content-length: 7009
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA172CCD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466516
x-served-by: cache-iad-kiad7000136-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 61, 13030
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 83f679471effeb2b412e4b08432a0c5ee3837f38
content-length: 8466
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA71DF1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466515
x-served-by: cache-iad-kjyo7100043-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 70, 10097
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 68b539cf12e8c7f523b6ee25b79f5910b57001cc
content-length: 4233
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA172CCD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466515
x-served-by: cache-iad-kiad7000058-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 78, 10636
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 21b7e0add339dd69b4d2f26faf81fe4b77068381
content-length: 3763
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA73B1CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466515
x-served-by: cache-iad-kiad7000107-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 69, 9872
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fe812eca5ea6cae03bb6593dfa305651a3b18d2f
content-length: 5697
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA742672
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466515
x-served-by: cache-iad-kiad7000165-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 69, 10132
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 49fc3784f513b5fe60f93c0c7d3e6cfba7d0c161
content-length: 10622
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA4BE42F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466509
x-served-by: cache-iad-kiad7000052-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 9836
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 004cbb9e24d73c84ade4d4db43657a57cc0f07c9
content-length: 8277
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:42 GMT
etag: 0x8DCAC9DC6B279D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 583033
x-served-by: cache-iad-kjyo7100100-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 3, 16194
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e59c5920637e9f8e0b423d20939728b531e080c1
content-length: 4230
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu-8bafb075535c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu-8bafb075535c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:51 GMT
etag: 0x8DCAD1CC8678BF6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466509
x-served-by: cache-iad-kcgs7200139-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 9840
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 82b98656a6c47c99221c7f86323b14742d52493d
content-length: 6249
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832DBB20A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466515
x-served-by: cache-iad-kjyo7100028-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 12185
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6c96af55021b1d671ed1a3e0dbdc910adcafdb37
content-length: 12470
-
Remote address:185.199.108.154:443RequestGET /assets/keyboard-shortcuts-dialog-12eb51662ed7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:29 GMT
etag: 0x8DCB32E98CB25F0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 215734
x-served-by: cache-iad-kjyo7100058-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 73, 4812
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4ed312c9ff93c0948cb9628c2a7fcfc09dbcb6fd
content-length: 9948
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE5A1FC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990793
x-served-by: cache-iad-kiad7000156-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 15700
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3fa15e625c35229b4d9da9ff8f87e883d6812c06
content-length: 3475
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-4426dd0b720e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA240F10
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990792
x-served-by: cache-iad-kcgs7200022-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 4, 19889
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e986a3440aaf4e914e6c82f11727341fc69530e4
content-length: 5219
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832D85A61
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466512
x-served-by: cache-iad-kjyo7100127-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 7833
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 50792907bbcccb5e103d06e3b1032a035f871965
content-length: 3596
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA6E6090
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466509
x-served-by: cache-iad-kjyo7100115-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 57, 6920
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0dfcf40dd588214386afe2e7543e0e8947fc1236
content-length: 3907
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:51 GMT
etag: 0x8DCAB55C8E94772
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990792
x-served-by: cache-iad-kcgs7200110-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 4, 19819
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 48ce366b8603c1bf7f25e2d72d387af9d8e10d11
content-length: 4081
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 12:05:59 GMT
etag: 0x8DCB2EB78A0D771
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 247639
x-served-by: cache-iad-kcgs7200031-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 21, 5531
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2b345d88782432f2b700316b77d70f3769e47735
content-length: 4751
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832BDC448
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 466512
x-served-by: cache-iad-kiad7000125-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 52, 7823
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cfa665581e9afcea6a104ba9a7e0c8650444c153
content-length: 6575
-
Remote address:185.199.108.154:443RequestGET /assets/ui_packages_paths_index_ts-a158fab14b00.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:45 GMT
etag: 0x8DCB17C4FBC9B6D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 401770
x-served-by: cache-iad-kjyo7100164-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 62, 5867
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5d98cc0a589afacf63bfad9ecad6e43a53750895
content-length: 14433
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9848AC2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 990787
x-served-by: cache-iad-kjyo7100083-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 34, 15601
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 28e5c8f17bcc769d6aaa97ac65b6ae5929f8df72
content-length: 6182
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:32 GMT
etag: 0x8DCB32E9A85B19B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 215731
x-served-by: cache-iad-kiad7000179-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 38, 3014
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3641c0b88a27d470e63c00e36fbbf1d982cb0411
content-length: 6699
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 20:01:11 GMT
etag: 0x8DCB0093174A912
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 409391
x-served-by: cache-iad-kjyo7100073-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 6766
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8dd18ad740fe2b373b3799d5e1c21d95b180ac85
content-length: 15022
-
Remote address:185.199.108.154:443RequestGET /assets/repos-overview-e943f94c1f26.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 14:14:00 GMT
etag: 0x8DCB23430D09718
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:13 GMT
age: 307359
x-served-by: cache-iad-kiad7000047-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 52, 4209
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a274b073e8f3535548d68fc1a63869f24fe7e365
content-length: 23754
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:44 GMT
etag: 0x8DCAB55C4C09E55
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990796
x-served-by: cache-iad-kcgs7200172-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 22858
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bee8be4a50407db3dba2e6d921b6bf525259015e
content-length: 3734
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC38600FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 583033
x-served-by: cache-iad-kjyo7100097-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 2, 14271
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cf1e7ecd208de458421e09a2c9a0ad17ede5160e
content-length: 5551
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C40A5046
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990796
x-served-by: cache-iad-kcgs7200096-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 22638
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 24a6f0c725f48f757b57e4d195b4179420baa881
content-length: 543
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49EE458
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990796
x-served-by: cache-iad-kjyo7100136-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 21659
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a06b568fcb802f25d5ac23c1fc58300d08e5c6d3
content-length: 5761
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC38600FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 583034
x-served-by: cache-iad-kcgs7200025-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 13530
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e94cdb0b0b47307fd202c86e978bee37011dd37d
content-length: 6638
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:42 GMT
etag: 0x8DCAC9DC6B2C793
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 583033
x-served-by: cache-iad-kjyo7100149-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 2, 13603
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 25623d0cdddc78bfda0a842e413c6b96e0899932
content-length: 9252
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C3C1B204
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990796
x-served-by: cache-iad-kiad7000154-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 21675
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 39ecb053350541a6c899d2bd3fefc2a916d9a17a
content-length: 5074
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 09:42:44 GMT
etag: 0x8DCAC8E22C8A976
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 947111
x-served-by: cache-iad-kcgs7200040-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 32, 9794
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d8d5c82aa320e30626b633c4be77df9271faf639
content-length: 22622
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C484C2FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990796
x-served-by: cache-iad-kjyo7100049-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 22677
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e1cefd8ee88bee32e575057006b0d574790b2e72
content-length: 2957
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49882E5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990796
x-served-by: cache-iad-kiad7000137-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 22674
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 88328290338e5a2a3ebd984f68a3bb63b8b9d867
content-length: 3180
-
GEThttps://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4602615
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990796
x-served-by: cache-iad-kjyo7100054-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 21880
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 360838343f5cfcee0ae094f8a402caf2f5b95cf1
content-length: 9784
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C499BA0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990795
x-served-by: cache-iad-kiad7000112-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 22661
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 96cf83ab333808b6cab31e4e10ceaa5e7ffc64cf
content-length: 2793
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C492217A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990787
x-served-by: cache-iad-kiad7000137-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 12903
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5cba270cb8ea3cab825fa0ee37ee9ff38fd87809
content-length: 5216
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4A09029
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 990795
x-served-by: cache-iad-kcgs7200110-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 22166
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4649b24bb86b3ff9f5d986862acad6db11d91654
content-length: 9412
-
GEThttps://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/react-code-view.234ae39ff1fa1232236c.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 24 Jun 2024 14:52:43 GMT
etag: 0x8DC945D4D8528F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:20 GMT
age: 3519629
x-served-by: cache-iad-kcgs7200050-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 7174
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 11c59a7a0c89582c3db0faa7c20e5b2a76662870
content-length: 583
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA43FDD0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:20 GMT
age: 466522
x-served-by: cache-iad-kjyo7100091-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 48, 3812
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1ef6f33f7cc2de977dd71f0b213ca37626a85d4a
content-length: 4904
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:08 GMT
etag: 0x8DCB02832F9C69A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:20 GMT
age: 466519
x-served-by: cache-iad-kiad7000078-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 44, 3968
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d20da58a5a09a46dd26a9f0ad2bb1a1974ede1e9
content-length: 6177
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA72C86E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:20 GMT
age: 466519
x-served-by: cache-iad-kiad7000165-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 40, 3657
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f2ef00fc137bcceb11465cb1a378d0b28dd4b96d
content-length: 5697
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA1616F2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:20 GMT
age: 466519
x-served-by: cache-iad-kjyo7100037-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 26, 3531
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a730d41b28d770aeee064c56bc68449b04a3140a
content-length: 3616
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-a486e1df418e.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_register-app_ts-a486e1df418e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 14:33:38 GMT
etag: 0x8DCB30019473D5E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:20 GMT
age: 215738
x-served-by: cache-iad-kjyo7100078-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 47, 1427
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 649756dfa36bb154893e4defdaf778a055f367af
content-length: 7489
-
GEThttps://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 18:35:20 GMT
etag: 0x8DCB0C65DED1486
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:20 GMT
age: 307383
x-served-by: cache-iad-kjyo7100080-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 46, 2073
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b397651267e4449b180d16293f46e9d45317993c
content-length: 7367
-
GEThttps://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:30 GMT
etag: 0x8DCB32E99CC0BD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:20 GMT
age: 215738
x-served-by: cache-iad-kiad7000039-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 28, 1273
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4bd77fa9ad586065a215973ddd056c9665a9322b
content-length: 75636
-
Remote address:185.199.108.154:443RequestGET /assets/react-code-view-a090dc7cab5e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 18:23:59 GMT
etag: 0x8DCB0C4C7CA86B9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:20 GMT
age: 237394
x-served-by: cache-iad-kjyo7100080-IAD, cache-lcy-eglc8600028-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 1386
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 37442593f41732df1ef2c807eff4f357e08ff644
content-length: 13941
-
Remote address:8.8.8.8:53Requestgithub-cloud.s3.amazonaws.comIN AResponsegithub-cloud.s3.amazonaws.comIN CNAMEs3-1-w.amazonaws.coms3-1-w.amazonaws.comIN CNAMEs3-w.us-east-1.amazonaws.coms3-w.us-east-1.amazonaws.comIN A52.217.204.1s3-w.us-east-1.amazonaws.comIN A52.216.139.203s3-w.us-east-1.amazonaws.comIN A52.217.170.41s3-w.us-east-1.amazonaws.comIN A3.5.11.158s3-w.us-east-1.amazonaws.comIN A3.5.28.23s3-w.us-east-1.amazonaws.comIN A54.231.234.33s3-w.us-east-1.amazonaws.comIN A3.5.20.0s3-w.us-east-1.amazonaws.comIN A3.5.22.67
-
Remote address:8.8.8.8:53Requestuser-images.githubusercontent.comIN AResponseuser-images.githubusercontent.comIN A185.199.111.133user-images.githubusercontent.comIN A185.199.109.133user-images.githubusercontent.comIN A185.199.108.133user-images.githubusercontent.comIN A185.199.110.133
-
Remote address:8.8.8.8:53Request215.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request133.109.199.185.in-addr.arpaIN PTRResponse133.109.199.185.in-addr.arpaIN PTRcdn-185-199-109-133githubcom
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.112.22
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1016
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002043
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DD5D:192F18:1DC1B6A:33A48AA:66B09C1E
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1095
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002612
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DD5D:192F18:1DC2531:33A550B:66B09C1F
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1080
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002057
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DD5D:192F18:1DC2531:33A550C:66B09C24
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1219
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001934
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DD5D:192F18:1DC3B49:33A7180:66B09C24
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1198
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003686
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DD5D:192F18:1DC3B49:33A7185:66B09C33
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1168
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002011
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DD5D:192F18:1DC3B7A:33A71C3:66B09C33
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1444
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002537
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: DD5D:192F18:1DC3B7F:33A71CF:66B09C33
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D50EA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 66
x-served-by: cache-iad-kiad7000081-IAD, cache-lon420093-LON
x-cache: HIT, HIT
x-cache-hits: 5513638, 2
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 74e1fc7482c62870fe99aa28850bccf873204f75
content-length: 959
-
Remote address:185.199.108.154:443RequestGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Thu, 19 Oct 2023 22:56:17 GMT
etag: 0x8DBD0F69A3B5496
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 1124545
x-served-by: cache-iad-kiad7000023-IAD, cache-lon420093-LON
x-cache: HIT, HIT
x-cache-hits: 1299, 2244
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 61f9913a96ba07e5f4e997b9f45c5df6a681dbbd
content-length: 14426
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D47312
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:14 GMT
age: 81
x-served-by: cache-iad-kiad7000070-IAD, cache-lon420093-LON
x-cache: HIT, HIT
x-cache-hits: 2190290, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4866d85cadcc37b0bd62cb1f872c0470d8db0980
content-length: 958
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 6325
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722853935
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: EF1B:386F5:11B44BE:12EB55D:66B09C1E
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 1664
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722853946
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: EF1B:386F5:11B4A0E:12EBAF3:66B09C1F
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 577
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722853955
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: EF1B:386F5:11B4EF6:12EC029:66B09C2A
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 698
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722853956
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: EF1B:386F5:11B4F5D:12EC08A:66B09C33
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 229
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722853961
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: EF1B:386F5:11B51DE:12EC326:66B09C34
-
Remote address:8.8.8.8:53Request22.112.82.140.in-addr.arpaIN PTRResponse22.112.82.140.in-addr.arpaIN PTRlb-140-82-112-22-iadgithubcom
-
Remote address:8.8.8.8:53Request22.112.82.140.in-addr.arpaIN PTRResponse22.112.82.140.in-addr.arpaIN PTRlb-140-82-112-22-iadgithubcom
-
Remote address:8.8.8.8:53Requestaefd.nelreports.netIN AResponseaefd.nelreports.netIN CNAMEaefd.nelreports.net.akamaized.netaefd.nelreports.net.akamaized.netIN CNAMEa1851.dscg2.akamai.neta1851.dscg2.akamai.netIN A173.222.211.41a1851.dscg2.akamai.netIN A173.222.211.40
-
Remote address:8.8.8.8:53Requestaefd.nelreports.netIN AResponseaefd.nelreports.netIN CNAMEaefd.nelreports.net.akamaized.netaefd.nelreports.net.akamaized.netIN CNAMEa1851.dscg2.akamai.neta1851.dscg2.akamai.netIN A173.222.211.41a1851.dscg2.akamai.netIN A173.222.211.40
-
Remote address:8.8.8.8:53Request210.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request170.253.116.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.111.133raw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.110.133
-
OPTIONShttps://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exemsedge.exeRemote address:185.199.109.133:443RequestOPTIONS /Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: raw.githubusercontent.com
accept: */*
access-control-request-method: GET
access-control-request-headers: turbo-visit
origin: https://github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 403
content-type: text/html; charset=utf-8
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 0
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:;
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:32:39 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600075-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722850359.117442,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 581f4aad2acfe7c2ed596cf34281c0a033b5c475
expires: Mon, 05 Aug 2024 09:37:39 GMT
vary: Authorization,Accept-Encoding
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 229
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.368685538.1722850333
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722853997
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: F47B:18EDA:13CAA66:151865E:66B09C5C
-
Remote address:8.8.8.8:53Requestspocs.getpocket.comIN AResponsespocs.getpocket.comIN CNAMEprod.ads.prod.webservices.mozgcp.netprod.ads.prod.webservices.mozgcp.netIN A34.117.188.166
-
Remote address:8.8.8.8:53Requestspocs.getpocket.comIN AResponsespocs.getpocket.comIN CNAMEprod.ads.prod.webservices.mozgcp.netprod.ads.prod.webservices.mozgcp.netIN A34.117.188.166
-
Remote address:8.8.8.8:53Requestprod.ads.prod.webservices.mozgcp.netIN AResponseprod.ads.prod.webservices.mozgcp.netIN A34.117.188.166
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAAResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAA2600:1901:0:92a9::
-
Remote address:8.8.8.8:53Requestprod.ads.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AResponseshavar.prod.mozaws.netIN A35.155.86.205shavar.prod.mozaws.netIN A35.165.99.161shavar.prod.mozaws.netIN A44.239.110.200
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestfirefox-api-proxy.cdn.mozilla.netIN AResponsefirefox-api-proxy.cdn.mozilla.netIN CNAMEfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN A34.149.97.1
-
Remote address:8.8.8.8:53Requestfirefox-api-proxy.cdn.mozilla.netIN AResponsefirefox-api-proxy.cdn.mozilla.netIN CNAMEfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN A34.149.97.1
-
Remote address:8.8.8.8:53Requestfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN AResponsefirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN A34.149.97.1
-
Remote address:8.8.8.8:53Request205.86.155.35.in-addr.arpaIN PTRResponse205.86.155.35.in-addr.arpaIN PTRec2-35-155-86-205 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Requestfirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN AAAAResponsefirefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.netIN AAAA2600:1901:0:74e4::
-
Remote address:8.8.8.8:53Request1.97.149.34.in-addr.arpaIN PTRResponse1.97.149.34.in-addr.arpaIN PTR19714934bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exefirefox.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: none
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:33:45 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"a3f52f0ee1db4bb40162f5409fe94cb8"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.982910754.1722850425; Path=/; Domain=github.com; Expires=Tue, 05 Aug 2025 09:33:45 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Tue, 05 Aug 2025 09:33:45 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: F5CA:1734AD:1191C5E:14182F5:66B09C79
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/refs?type=branch HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:33:46 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"adc2c0d060742993a54f31416bc951e3"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 79
x-github-request-id: F5CA:1734AD:1191D1F:14183E8:66B09C79
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/CryptoLocker.exefirefox.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: application/json
github-verified-fetch: true
x-requested-with: XMLHttpRequest
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:33:46 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"10ce929464e639a432a9c8c6b9f16e20"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 431
x-github-request-id: F5CA:1734AD:1191D21:14183EC:66B09C7A
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/CryptoLocker.exefirefox.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: application/json
github-verified-fetch: true
x-requested-with: XMLHttpRequest
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:33:46 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"3b1ec0bc5e0864a5815defaffc90db22"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 181
x-github-request-id: F5CA:1734AD:1191D24:14183EF:66B09C7A
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/refs?type=branch HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
if-none-match: W/"adc2c0d060742993a54f31416bc951e3"
te: trailers
ResponseHTTP/2.0 304
date: Mon, 05 Aug 2024 09:33:46 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"adc2c0d060742993a54f31416bc951e3"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-github-request-id: F5CA:1734AD:1191D4B:1418411:66B09C7A
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/refs?type=branch HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
if-none-match: W/"adc2c0d060742993a54f31416bc951e3"
te: trailers
ResponseHTTP/2.0 304
date: Mon, 05 Aug 2024 09:33:46 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"adc2c0d060742993a54f31416bc951e3"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-github-request-id: F5CA:1734AD:1191D4D:1418416:66B09C7A
-
Remote address:20.26.156.215:443RequestGET /fluidicon.png HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:33:37 GMT
content-type: image/png
content-length: 33270
last-modified: Mon, 05 Aug 2024 08:52:20 GMT
etag: "66b092c4-81f6"
vary: Accept-Encoding, Accept, X-Requested-With
x-frame-options: DENY
accept-ranges: bytes
x-github-request-id: F5CA:1734AD:1191D52:141841C:66B09C7A
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/security/overall-count HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/fragment+html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
x-requested-with: XMLHttpRequest
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:33:46 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: F5CA:1734AD:1191D78:141842F:66B09C7A
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 302
date: Mon, 05 Aug 2024 09:33:49 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exe
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: F5CA:1734AD:1191F48:141863A:66B09C7A
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Requestgithub.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestqidwcwolsosl.orgIN AResponse
-
Remote address:8.8.8.8:53Requestqidwcwolsosl.orgIN AResponse
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.111.154github.githubassets.comIN A185.199.108.154
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.111.133avatars.githubusercontent.comIN A185.199.108.133
-
Remote address:185.199.110.154:443RequestGET /assets/light-efd2f2257c96.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:39 GMT
etag: 0x8DC913A4EE7222B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 3920988
x-served-by: cache-iad-kjyo7100087-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 92, 15197
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6fe68712df61482617b69ec0d105fb19edc4fc67
content-length: 6777
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EC618E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100092-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16747
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bab8270065de401a65e6f7b8fbb1a4931aa2b849
content-length: 3364
-
Remote address:185.199.110.154:443RequestGET /assets/repository-a7f555d78ff9.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 15 Jul 2024 16:17:01 GMT
etag: 0x8DCA4E98F133E56
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 1675785
x-served-by: cache-iad-kcgs7200039-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 68, 12890
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ba586adf5269931421c8bacd293b6c25ae46ce78
content-length: 5039
-
Remote address:185.199.110.154:443RequestGET /assets/code-9fa8d759d6f1.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 21:04:54 GMT
etag: 0x8DCB336C1F13A49
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 205712
x-served-by: cache-iad-kjyo7100057-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 427
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 25a1efb8e6f1335e17b3bd731fc752652d976642
content-length: 13744
-
Remote address:185.199.110.154:443RequestGET /assets/wp-runtime-680a6f034728.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 26 Jul 2024 20:04:50 GMT
etag: 0x8DCADAE351C4D8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 488858
x-served-by: cache-iad-kjyo7100025-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 7980
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 14e4c8e3757c21c600cbb47bf1bf8e8c51e916a0
content-length: 5596
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F23A95
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kjyo7100027-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16780
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 17146869b6348b92811a65991821d2d331e8bce9
content-length: 7912
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2435F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100033-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 16628
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 66cc80a921915fa357d9d34764facd2eaff9cd1d
content-length: 3070
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1DD48C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kcgs7200123-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16700
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: da4a5aaf839349fb408ffcd30878eb1d0649d39b
content-length: 4812
-
Remote address:185.199.110.154:443RequestGET /assets/environment-bcaf5ff1a8f7.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:44 GMT
etag: 0x8DCB17C4F94A6D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 401863
x-served-by: cache-iad-kcgs7200173-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 52, 10210
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a957ac043f0e531fbfe9a80cee4e7b2e88d19212
content-length: 4754
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:38 GMT
etag: 0x8DCAC9DC49A0B35
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 583124
x-served-by: cache-iad-kcgs7200050-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 3, 15196
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c9a3b38c4963a636a57157e9c9cdb8cbba0b476f
content-length: 5253
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA15C92E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466606
x-served-by: cache-iad-kiad7000050-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 12153
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4bfaec317589796ade1fa21b90c84612c0e272cc
content-length: 3320
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:14 GMT
etag: 0x8DCAC28A4AA6B3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kcgs7200164-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16792
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b4ad8379a1bf203e55bb5ee609f0dec5121b0cb4
content-length: 5472
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F2AF44
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kjyo7100141-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 10825
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1b0214fe32bd1a09635a14676a6b07551b56b172
content-length: 8100
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F1513E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kcgs7200102-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16735
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0e87929512bd6c434c81be9bb5d4813ee89beb04
content-length: 4939
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2435F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kiad7000168-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16649
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 36143af790654c3fb15da3529e8c0881c89daaff
content-length: 3284
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA245CD8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kiad7000129-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 16705
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0b543ef5d7b4195faf7ed14c9dd9c7aee5398661
content-length: 4301
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EF1D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kjyo7100067-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 16730
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0bdfa5786e12fd4bbdf1f6bc3cc123e17e637630
content-length: 3601
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9EF7E8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kiad7000146-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16632
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 81cbc726279e9c216bdc51b14309b451df0a1b31
content-length: 3000
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:44 GMT
etag: 0x8DCB17C4F802462
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 401863
x-served-by: cache-iad-kiad7000085-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 52, 10415
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 07b40811ab9162829d6621d431379393686c73be
content-length: 25374
-
Remote address:185.199.110.154:443RequestGET /assets/github-elements-7505bd7456d8.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 17:15:05 GMT
etag: 0x8DCB24D7D0A2C49
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 205712
x-served-by: cache-iad-kcgs7200125-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 426
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9c148cfbb5420e91a07c096d774c5d86190db734
content-length: 7724
-
Remote address:185.199.110.154:443RequestGET /assets/element-registry-cab287f1858f.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 13:53:45 GMT
etag: 0x8DCB2315C62D558
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 316307
x-served-by: cache-iad-kcgs7200067-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 29, 7786
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a0009214dafd0fab0e361ee21fcbb4f35dd9cc62
content-length: 11024
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9EF7E8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100147-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16787
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6d545cfd22070779ec0d86ea362f0342658a8ea4
content-length: 5296
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9B32E84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100048-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 16863
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 09aee564d4a90549c17023a6bac33c8fc53d5cff
content-length: 6921
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA245CD8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kiad7000173-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 16725
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 72139dae2d745be643c28994d41a1a35675c8d66
content-length: 3911
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1D5FD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100087-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16797
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a0498a0a7f553358a63aad3abb70cf58163a3e10
content-length: 2385
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2E15EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100041-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 17228
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 82db753c03896427b1541f36b6b0db9364e47569
content-length: 18641
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1E2257
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kcgs7200153-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16763
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 18664af3081b9d8450bbe92af7fddb878ca04882
content-length: 3816
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE50665
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kcgs7200053-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16854
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 204e18f4f855e7b0ea0305487460694f889ef168
content-length: 4582
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9E02677
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kjyo7100169-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16812
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 074520dee2bf978664deaaef3446ef9a2a3bcac3
content-length: 4852
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA6B9D0E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kcgs7200046-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16831
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 04b1d67d74fbcaebf2bb0e752ff66dbb0ec379a4
content-length: 3001
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9EFA756
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466606
x-served-by: cache-iad-kcgs7200068-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 12230
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 87f23f27dccbc567ee0bd57e3cb1e356c2ede6f7
content-length: 3026
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA265673
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kcgs7200156-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16945
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b7fa0d6456d28a45e618182e1d7e13679703871c
content-length: 9804
-
GEThttps://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 11:12:11 GMT
etag: 0x8DCB0887595AC07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 430612
x-served-by: cache-iad-kcgs7200120-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 11, 11494
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 925b097d858fd18dfe6233c1c4020bba982f6f21
content-length: 7750
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2E4C8FC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kiad7000157-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 16778
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 63da184e761754d961be7a96bc0ba3d8e21fe1fe
content-length: 5032
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:07 GMT
etag: 0x8DCAC28A082FE08
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kcgs7200144-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 16807
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6d8ee584395f8c168296756644065de6162ea53c
content-length: 5699
-
Remote address:185.199.110.154:443RequestGET /assets/dark-6b1e37da2254.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:38 GMT
etag: 0x8DC913A4DF23CAF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 3920987
x-served-by: cache-iad-kcgs7200155-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 121, 15304
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d4b7e30a99541747d90f2bc0a63a67998776d829
content-length: 6751
-
Remote address:185.199.110.154:443RequestGET /assets/primer-primitives-8500c2c7ce5f.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 19 Jul 2024 18:43:24 GMT
etag: 0x8DCA822ABE5E8AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 1012360
x-served-by: cache-iad-kjyo7100065-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 33, 17436
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 536d60246731e1bdf6db76b16a31719eab5e804c
content-length: 38533
-
Remote address:185.199.110.154:443RequestGET /assets/primer-38e58d71ea15.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:40 GMT
etag: 0x8DC913A4F6C3759
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 3001063
x-served-by: cache-iad-kiad7000133-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 100, 15425
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8cf3a2a5c31d92d1cdca9fde7905e1c0c8a40d89
content-length: 1554
-
Remote address:185.199.110.154:443RequestGET /assets/github-a1c8541470fb.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 31 Jul 2024 18:31:51 GMT
etag: 0x8DCB18F0B80CBB5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 380760
x-served-by: cache-iad-kcgs7200110-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 7, 9640
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 86271e54d66c0bda6c5961453c185c3104750af9
content-length: 21650
-
Remote address:185.199.110.154:443RequestGET /assets/global-9e9ac94b9f81.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 02 Aug 2024 16:52:33 GMT
etag: 0x8DCB3138115448E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 230277
x-served-by: cache-iad-kcgs7200051-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 5148
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d3a01200c81db77261a1ca74038b4629d9de9b7e
content-length: 38559
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:07 GMT
etag: 0x8DCAC28A0812B66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100100-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 16748
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d143d8ddf990408798a85cae7b25935c1c644e65
content-length: 3081
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2E9CC66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100096-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16837
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5befd1bdaf23982ada1ed48ac77b2020a0909a60
content-length: 2402
-
Remote address:185.199.110.154:443RequestGET /assets/behaviors-eea438ad0058.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:26 GMT
etag: 0x8DCB32E970A9306
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 215826
x-served-by: cache-iad-kjyo7100073-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 74, 5009
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e8af12953e8f9dc3540c96a7b776e019971a6d2e
content-length: 58560
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9E07445
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kiad7000133-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 16823
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7f1ddba286ee26d57c9851bd4120150dd72f7f51
content-length: 4125
-
Remote address:185.199.110.154:443RequestGET /assets/notifications-global-957ece5a6535.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:49 GMT
etag: 0x8DCAB55C7A8E0D2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100053-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 16734
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3ffbdddfc46a8cae8c18a25d5bca51478eb7fa7f
content-length: 3091
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1E2257
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kiad7000080-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 40, 10656
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c16f2a67f62331e7022b7f90e16af854b90a0a5c
content-length: 2607
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC2F3EAEE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 583125
x-served-by: cache-iad-kjyo7100077-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 17, 10944
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e41b7a41186022f5a63fd7d1d1ffd68b8057dcfb
content-length: 3261
-
Remote address:185.199.110.154:443RequestGET /assets/code-menu-ca7752c753eb.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:44 GMT
etag: 0x8DCAB55C4D1069F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kjyo7100038-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 40, 11906
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a3cc3274240c703e9b9e5e6a964347269f1fa05c
content-length: 237
-
Remote address:185.199.110.154:443RequestGET /assets/react-lib-7b7b5264f6c1.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:50 GMT
etag: 0x8DCAB55C856ACEA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990887
x-served-by: cache-iad-kjyo7100029-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 18540
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 30b20f8cb604906f572443120be35f8c2235a945
content-length: 54857
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9F67D75
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466608
x-served-by: cache-iad-kjyo7100062-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 83, 482
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: eb5be601ef95746ea174bf10d73d2614d165e564
content-length: 140754
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAB9BA4E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kjyo7100061-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 17818
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 346acb2247005c0e0f68a3f3a43886e18b018697
content-length: 4777
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA43D6F1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466607
x-served-by: cache-iad-kiad7000134-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 82, 13016
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3141f4c6e486d43b742d3384c3789d22e17984e2
content-length: 4444
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA71914B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466607
x-served-by: cache-iad-kiad7000096-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 13004
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 764a2dd4bd5e0e4f09094991be01c6dc45104cdc
content-length: 4944
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9B32E84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990888
x-served-by: cache-iad-kiad7000030-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 17857
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9c3da51e8a566b5656360cff95d85dbd3a19ca94
content-length: 7009
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA172CCD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466608
x-served-by: cache-iad-kiad7000136-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 61, 12971
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4d9f94db86a6160aa3afb2f52f0918dd784a70fb
content-length: 8466
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA71DF1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466607
x-served-by: cache-iad-kjyo7100043-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 70, 10061
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b37411ec6fad45216feb6894fbdba0260fba3182
content-length: 4233
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA172CCD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466607
x-served-by: cache-iad-kiad7000058-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 78, 10683
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d155dd44b1426ccb4c7338488fdb7010952a81a4
content-length: 3763
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA742672
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466607
x-served-by: cache-iad-kiad7000165-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 69, 10077
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5cdc3a676bd294d6c17abbc01ee079da2c970008
content-length: 10622
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE5A1FC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990886
x-served-by: cache-iad-kiad7000156-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 10431
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4f3ab272aa8e05bda136b514f718e68aa58507c2
content-length: 3475
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA43FDD0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466607
x-served-by: cache-iad-kjyo7100091-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 48, 3783
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c9c5da1a1c707858ef2b947fbd3e4933545f2234
content-length: 4904
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:08 GMT
etag: 0x8DCB02832F9C69A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466604
x-served-by: cache-iad-kiad7000078-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 44, 3955
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: dbb146adab1eaeb3c1adeb8a7c3f9034e309d0fa
content-length: 6177
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA72C86E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466604
x-served-by: cache-iad-kiad7000165-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 40, 3580
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 036468ae7caef8db8f3be81b70ac2e55dba407a3
content-length: 5697
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832D85A61
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466604
x-served-by: cache-iad-kjyo7100127-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 7665
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d3480274f99b9129ef921ed54b35ff98b6335376
content-length: 3596
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832BDC448
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466604
x-served-by: cache-iad-kiad7000125-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 52, 7800
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d0c69f296639ef9a39c534c36b0c956a980d3f4c
content-length: 6575
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA1616F2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466604
x-served-by: cache-iad-kjyo7100037-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 26, 3497
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 818a886b0a9fcf30620de9e164aa4f488ba266a4
content-length: 3616
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:42 GMT
etag: 0x8DCAC9DC6B279D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 583125
x-served-by: cache-iad-kjyo7100100-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 3, 16258
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 441f4768874872b9223683c00fd98b4532dcff3b
content-length: 4230
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-a486e1df418e.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_react-core_register-app_ts-a486e1df418e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 14:33:38 GMT
etag: 0x8DCB30019473D5E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 215824
x-served-by: cache-iad-kjyo7100078-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 47, 1537
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 02b5fb7b796c9e0c4b02d0e69c4c9f90a7b0b7ff
content-length: 7489
-
Remote address:185.199.110.154:443RequestGET /assets/ui_packages_paths_index_ts-a158fab14b00.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 12:05:59 GMT
etag: 0x8DCB2EB78A0D771
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 247731
x-served-by: cache-iad-kcgs7200031-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 21, 5640
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 41fe26a9aef907bde7b0ed52f030d47a255a9857
content-length: 4751
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9848AC2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 990880
x-served-by: cache-iad-kjyo7100083-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 34, 10327
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e286e17596599e5971c456241614fbe5fe7d6b0e
content-length: 6182
-
GEThttps://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 18:35:20 GMT
etag: 0x8DCB0C65DED1486
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 307468
x-served-by: cache-iad-kjyo7100080-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 46, 2136
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1d71f2a669f089a2b190d3cbd3ad4fa238e03a8d
content-length: 7367
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:32 GMT
etag: 0x8DCB32E9A85B19B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 215824
x-served-by: cache-iad-kiad7000179-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 38, 2992
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f2a085a3830e3506f91d49381094e4be05f8499a
content-length: 6699
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 20:01:11 GMT
etag: 0x8DCB0093174A912
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 409482
x-served-by: cache-iad-kjyo7100073-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 6622
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4b2a5332d8138a1d2fa33e04ea957bc88f698c84
content-length: 15022
-
GEThttps://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 18:23:59 GMT
etag: 0x8DCB0C4C7CA86B9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 237479
x-served-by: cache-iad-kjyo7100080-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 30, 1390
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8e96eb3e63a27ad9b9cdb46791315a3799070bd5
content-length: 13941
-
Remote address:185.199.110.154:443RequestGET /assets/react-code-view-a090dc7cab5e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:30 GMT
etag: 0x8DCB32E99CC0BD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 215823
x-served-by: cache-iad-kiad7000039-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 28, 1251
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9d6d4a6bd825bf9bd157c3ceaba5d84e2b139973
content-length: 75636
-
GEThttps://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.cssfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/react-code-view.234ae39ff1fa1232236c.module.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 24 Jun 2024 14:52:43 GMT
etag: 0x8DC945D4D8528F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 2168979
x-served-by: cache-iad-kcgs7200050-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 4368
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 15c2319c0cd6c13280439b85cdb692615603cb8a
content-length: 583
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA73B1CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466607
x-served-by: cache-iad-kiad7000107-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 69, 9842
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fe3a99a3de5332fcde381a633fe6627d843d8e10
content-length: 5697
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA4BE42F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466601
x-served-by: cache-iad-kiad7000052-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 9830
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d469c8802e43f3d962c043c9d5009b5cafb492bc
content-length: 8277
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu-8bafb075535c.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/notifications-subscriptions-menu-8bafb075535c.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:51 GMT
etag: 0x8DCAD1CC8678BF6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466601
x-served-by: cache-iad-kcgs7200139-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 9769
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 90cbd3bff4bc378c4b44575d0992806b06be5c2a
content-length: 6249
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.cssfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 21 Jun 2024 00:59:32 GMT
etag: 0x8DC918D6979838D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 2333629
x-served-by: cache-iad-kiad7000026-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 42, 12182
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bb82d0c7e7d72609bbcc948982fbefe3ac5f3673
content-length: 476
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832DBB20A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 466607
x-served-by: cache-iad-kjyo7100028-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 12173
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e88b1907c84542aec6fdaddad6d10a32575c11e1
content-length: 12470
-
Remote address:185.199.110.154:443RequestGET /assets/keyboard-shortcuts-dialog-12eb51662ed7.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:29 GMT
etag: 0x8DCB32E98CB25F0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:45 GMT
age: 215826
x-served-by: cache-iad-kjyo7100058-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 73, 4890
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8ffff3ef8140e6fec8f7445a2d56dc6aa34fb0e1
content-length: 9948
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA240F10
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990885
x-served-by: cache-iad-kcgs7200022-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 4, 14043
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0fc6470c8d20023c116539372cd4ef9f6d0ac539
content-length: 5219
-
Remote address:185.199.110.154:443RequestGET /assets/sessions-4426dd0b720e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:51 GMT
etag: 0x8DCAB55C8E94772
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 872108
x-served-by: cache-iad-kcgs7200110-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 4, 14016
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6f5ec1b8cef86c7d568b5cd947d032dad21b753c
content-length: 4081
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:44 GMT
etag: 0x8DCAB55C4C09E55
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990888
x-served-by: cache-iad-kcgs7200172-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 15815
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 28e345f6fcc6508320d7b6a70e5a328f751fc33a
content-length: 3734
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC38600FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 583125
x-served-by: cache-iad-kjyo7100097-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 2, 14371
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 046451973ae64320d2a1d49ca6b241a2232b4182
content-length: 5551
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C40A5046
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990889
x-served-by: cache-iad-kcgs7200096-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 15558
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7356fdf09e28833d5a106e257f0594be403b0fc1
content-length: 543
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49EE458
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990888
x-served-by: cache-iad-kjyo7100136-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 14787
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8386c75caf03de1a89a4f3e9df53e5c4e9769abb
content-length: 5761
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC38600FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 583125
x-served-by: cache-iad-kcgs7200025-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 13518
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f2a689513eafad8499dbf808fd883ac6928be4df
content-length: 6638
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:42 GMT
etag: 0x8DCAC9DC6B2C793
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 583125
x-served-by: cache-iad-kjyo7100149-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 2, 13525
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a7f3fe9551a072239e5905c3ee5bf92a0a4194d4
content-length: 9252
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C3C1B204
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990888
x-served-by: cache-iad-kiad7000154-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 14723
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 85cfb521ccd2575cb564937d2e54142a6fc59686
content-length: 5074
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 09:42:44 GMT
etag: 0x8DCAC8E22C8A976
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 947203
x-served-by: cache-iad-kcgs7200040-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 32, 9877
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 320cb4872bc9e907a7b7004dabd17bf43f534b94
content-length: 22622
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C484C2FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990889
x-served-by: cache-iad-kjyo7100049-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 15491
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3d698f83cb952a28ccf4cc30df3c2ca73fd2b1ef
content-length: 2957
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49882E5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990888
x-served-by: cache-iad-kiad7000137-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 15543
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9a2d86b42bdc75600441f7e8873ed6b45f6138b1
content-length: 3180
-
GEThttps://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4602615
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990888
x-served-by: cache-iad-kjyo7100054-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 14940
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3d668bee7a6d3cb4e442572a01b293a4c423d5c2
content-length: 9784
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C499BA0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990887
x-served-by: cache-iad-kiad7000112-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 15564
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6174453c7de67b317823f2f2d6c43609984ab4e8
content-length: 2793
-
Remote address:185.199.110.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D50EA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 158
x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 5396444, 8
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f28bc36a58491e0d335c6c16ce871b0b002ed7ee
content-length: 959
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4A09029
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
age: 990887
x-served-by: cache-iad-kcgs7200110-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 15211
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ad1f73cb5897139376aff665af838eca19e13096
content-length: 9412
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jsfirefox.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9B32E84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:35:28 GMT
age: 990991
x-served-by: cache-iad-kiad7000030-IAD, cache-lcy-eglc8600070-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 17865
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: eace19b1a859d3f0932b7ee273b580a94c0cfba7
content-length: 7009
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AAAAResponse
-
Remote address:185.199.110.133:443RequestGET /u/123590232?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "7092780138ee29ef74ab07ab33208aed411686853b3bcef4814b6c7687153094"
last-modified: Thu, 20 Jul 2023 19:54:24 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 1C57:AF5B9:16AB13:1CCB68:66A6685A
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:46 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600065-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722850427.815425,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: f37a550569d9ef61bea9633e0990dabb697befa5
expires: Mon, 05 Aug 2024 09:38:46 GMT
source-age: 668702
vary: Authorization,Accept-Encoding
content-length: 1014
-
Remote address:185.199.110.133:443RequestGET /u/63458929?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
last-modified: Sat, 02 Aug 2014 03:43:57 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 37E5:AF5B9:462FA1:5772B6:66A9C936
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:35:29 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600065-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722850529.198602,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 15acf9d0e1cb3795cb1ca42436128850a3a98e27
expires: Mon, 05 Aug 2024 09:40:29 GMT
source-age: 447401
vary: Authorization,Accept-Encoding
content-length: 1505
-
Remote address:185.199.110.133:443RequestGET /u/63458929?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AAAAResponseavatars.githubusercontent.comIN AAAA2606:50c0:8000::154avatars.githubusercontent.comIN AAAA2606:50c0:8001::154avatars.githubusercontent.comIN AAAA2606:50c0:8002::154avatars.githubusercontent.comIN AAAA2606:50c0:8003::154
-
Remote address:8.8.8.8:53Request154.110.199.185.in-addr.arpaIN PTRResponse154.110.199.185.in-addr.arpaIN PTRcdn-185-199-110-154githubcom
-
Remote address:8.8.8.8:53Request133.110.199.185.in-addr.arpaIN PTRResponse133.110.199.185.in-addr.arpaIN PTRcdn-185-199-110-133githubcom
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.114.21
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: text/plain;charset=UTF-8
content-length: 1034
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002796
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:24FDA44:3DB608E:66B09C7A
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: text/plain;charset=UTF-8
content-length: 1013
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002475
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:24FDA47:3DB6096:66B09C7A
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: text/plain;charset=UTF-8
content-length: 983
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001714
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:24FDA5C:3DB60AA:66B09C7A
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: text/plain;charset=UTF-8
content-length: 1256
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002327
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:24FDAC5:3DB6133:66B09C7A
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: text/plain;charset=UTF-8
content-length: 1367
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002784
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:24FDED6:3DB6669:66B09C7A
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: text/plain;charset=UTF-8
content-length: 1563
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003680
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:24FDF0B:3DB66B0:66B09C7D
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: text/plain;charset=UTF-8
content-length: 1426
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001968
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:2508550:3DC3672:66B09C7D
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
content-type: text/plain;charset=UTF-8
content-length: 1209
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003086
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:2508EAC:3DC41F5:66B09CDB
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
content-type: text/plain;charset=UTF-8
content-length: 1188
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002542
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:2508EAF:3DC41F9:66B09CE0
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
content-type: text/plain;charset=UTF-8
content-length: 1158
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002570
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:2508EDA:3DC4228:66B09CE1
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
content-type: text/plain;charset=UTF-8
content-length: 1433
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002527
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:25093E9:3DC488E:66B09CE1
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
content-type: text/plain;charset=UTF-8
content-length: 1303
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002637
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:250EB75:3DCB764:66B09CE4
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe
content-type: text/plain;charset=UTF-8
content-length: 1209
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002996
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:250EBF1:3DCB7FB:66B09D19
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe
content-type: text/plain;charset=UTF-8
content-length: 1188
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002444
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:250EBF1:3DCB7FE:66B09D19
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe
content-type: text/plain;charset=UTF-8
content-length: 1173
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003362
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F64D:12EF50:250EBF1:3DCB800:66B09D19
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AResponseglb-db52c2cf8be544.github.comIN A140.82.112.22
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AAAAResponse
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: text/plain;charset=UTF-8
content-length: 895
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722854027
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: F664:4854D:103E488:1164928:66B09C7B
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
content-type: text/plain;charset=UTF-8
content-length: 716
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722854034
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: F664:4854D:103E7C5:1164C86:66B09C7B
-
Remote address:8.8.8.8:53Requestapi.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Request21.114.82.140.in-addr.arpaIN PTRResponse21.114.82.140.in-addr.arpaIN PTRlb-140-82-114-21-iadgithubcom
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.110.133raw.githubusercontent.comIN A185.199.111.133raw.githubusercontent.comIN A185.199.109.133
-
GEThttps://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exefirefox.exeRemote address:185.199.108.133:443RequestGET /Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exe HTTP/2.0
host: raw.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: cross-site
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/octet-stream
etag: W/"4ba6387aded3257b082595e3a55ce5c6371897dfcda7111245c7daf072438189"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 3E53:1367CD:28ECC0:34580D:66B09C37
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:33:49 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600031-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722850430.799646,VS0,VE1
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 4423178d9309e2bad7c60dfc6ba6f9602727dad8
expires: Mon, 05 Aug 2024 09:38:49 GMT
source-age: 70
content-length: 346112
-
GEThttps://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/GandCrab.exefirefox.exeRemote address:185.199.108.133:443RequestGET /Da2dalus/The-MALWARE-Repo/master/Ransomware/GandCrab.exe HTTP/2.0
host: raw.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: cross-site
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/octet-stream
etag: W/"c02387a78194421abfe886ceeb56c403ec8c4ba09fd65e046743c36273951501"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 8394:CED80:1290BB:17AC3D:66B09D00
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:36:01 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600031-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722850561.020870,VS0,VE179
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 2833932b0992f7db1fb8bb7e167d6e2dc0d8672a
expires: Mon, 05 Aug 2024 09:41:01 GMT
source-age: 0
content-length: 298496
-
GEThttps://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exefirefox.exeRemote address:185.199.108.133:443RequestGET /Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exe HTTP/2.0
host: raw.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: cross-site
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/octet-stream
etag: W/"9706b1b2e14c735064c1f15d2c8cf62df197fea6824d96a3f9fa83a90f8f47fb"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 0C79:12E961:2A11A6:35ACA3:66B09D1D
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:36:30 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600031-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722850590.284167,VS0,VE159
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 1b4603ecc422b5408e9a181658388baef2180ca6
expires: Mon, 05 Aug 2024 09:41:30 GMT
source-age: 0
content-length: 185344
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AAAAResponseraw.githubusercontent.comIN AAAA2606:50c0:8001::154raw.githubusercontent.comIN AAAA2606:50c0:8002::154raw.githubusercontent.comIN AAAA2606:50c0:8003::154raw.githubusercontent.comIN AAAA2606:50c0:8000::154
-
Remote address:8.8.8.8:53Request133.108.199.185.in-addr.arpaIN PTRResponse133.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-133githubcom
-
Remote address:8.8.8.8:53Requestlocation.services.mozilla.comIN AResponselocation.services.mozilla.comIN CNAMEprod.classify-client.prod.webservices.mozgcp.netprod.classify-client.prod.webservices.mozgcp.netIN A35.190.72.216
-
Remote address:8.8.8.8:53Requestprod.classify-client.prod.webservices.mozgcp.netIN AResponseprod.classify-client.prod.webservices.mozgcp.netIN A35.190.72.216
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.classify-client.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A88.221.134.209a19.dscg10.akamai.netIN A88.221.134.155
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A88.221.134.209a19.dscg10.akamai.netIN A88.221.134.155
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A142.250.200.46
-
GEThttp://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zipfirefox.exeRemote address:88.221.134.209:80RequestGET /openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip HTTP/1.1
Host: ciscobinary.openh264.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
ResponseHTTP/1.1 200 OK
ETag: 09372174e83dbbf696ee732fd2e875bb
Content-Length: 491284
Accept-Ranges: bytes
X-Timestamp: 1712774131.24210
Content-Type: application/zip
X-Trans-Id: tx0cd7e3822da94e8e8858c-0066280e63dfw1
Cache-Control: public, max-age=122893
Expires: Tue, 06 Aug 2024 19:42:22 GMT
Date: Mon, 05 Aug 2024 09:34:09 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A88.221.134.209a19.dscg10.akamai.netIN A88.221.134.155
-
Remote address:142.250.200.46:443RequestGET /edgedl/widevine-cdm/4.10.2710.0-win-x64.zip HTTP/2.0
host: redirector.gvt1.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
te: trailers
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A142.250.200.46
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A142.250.200.46
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AAAAResponsea19.dscg10.akamai.netIN AAAA2a02:26f0:a1::58dd:869ba19.dscg10.akamai.netIN AAAA2a02:26f0:a1::58dd:86d1
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AAAAResponseredirector.gvt1.comIN AAAA2a00:1450:4009:823::200e
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AAAAResponseredirector.gvt1.comIN AAAA2a00:1450:4009:823::200e
-
Remote address:8.8.8.8:53Request216.72.190.35.in-addr.arpaIN PTRResponse216.72.190.35.in-addr.arpaIN PTR2167219035bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request216.72.190.35.in-addr.arpaIN PTRResponse216.72.190.35.in-addr.arpaIN PTR2167219035bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request201.181.244.35.in-addr.arpaIN PTRResponse201.181.244.35.in-addr.arpaIN PTR20118124435bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request209.134.221.88.in-addr.arpaIN PTRResponse209.134.221.88.in-addr.arpaIN PTRa88-221-134-209deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestr1---sn-aigzrnsr.gvt1.comIN AResponser1---sn-aigzrnsr.gvt1.comIN CNAMEr1.sn-aigzrnsr.gvt1.comr1.sn-aigzrnsr.gvt1.comIN A74.125.175.38
-
Remote address:8.8.8.8:53Requestr1---sn-aigzrnsr.gvt1.comIN AResponser1---sn-aigzrnsr.gvt1.comIN CNAMEr1.sn-aigzrnsr.gvt1.comr1.sn-aigzrnsr.gvt1.comIN A74.125.175.38
-
GEThttps://r1---sn-aigzrnsr.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&mh=R8&mip=194.110.13.70&mm=28&mn=sn-aigzrnsr&ms=nvh&mt=1722849825&mv=u&mvi=1&pl=27&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.comfirefox.exeRemote address:74.125.175.38:443RequestGET /edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&mh=R8&mip=194.110.13.70&mm=28&mn=sn-aigzrnsr&ms=nvh&mt=1722849825&mv=u&mvi=1&pl=27&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.com HTTP/1.1
Host: r1---sn-aigzrnsr.gvt1.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
ResponseHTTP/1.1 200 OK
Cache-Control: public,max-age=86400
Content-Disposition: attachment
Content-Length: 14485862
Content-Security-Policy: default-src 'none'
Content-Type: application/zip
Etag: "1d3918c"
Server: downloads
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Xss-Protection: 0
Date: Mon, 05 Aug 2024 08:36:14 GMT
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Last-Modified: Thu, 05 Oct 2023 00:56:47 GMT
Connection: keep-alive
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
Vary: Origin
-
Remote address:8.8.8.8:53Requestr1.sn-aigzrnsr.gvt1.comIN AResponser1.sn-aigzrnsr.gvt1.comIN A74.125.175.38
-
Remote address:8.8.8.8:53Requestr1.sn-aigzrnsr.gvt1.comIN AResponser1.sn-aigzrnsr.gvt1.comIN A74.125.175.38
-
Remote address:8.8.8.8:53Requestr1.sn-aigzrnsr.gvt1.comIN AAAAResponser1.sn-aigzrnsr.gvt1.comIN AAAA2a00:1450:4009:17::6
-
Remote address:8.8.8.8:53Requestr1.sn-aigzrnsr.gvt1.comIN AAAAResponser1.sn-aigzrnsr.gvt1.comIN AAAA2a00:1450:4009:17::6
-
Remote address:8.8.8.8:53Request38.175.125.74.in-addr.arpaIN PTRResponse38.175.125.74.in-addr.arpaIN PTRlhr48s38-in-f61e100net
-
Remote address:8.8.8.8:53Request38.175.125.74.in-addr.arpaIN PTRResponse38.175.125.74.in-addr.arpaIN PTRlhr48s38-in-f61e100net
-
Remote address:8.8.8.8:53Requestaefd.nelreports.netIN AResponseaefd.nelreports.netIN CNAMEaefd.nelreports.net.akamaized.netaefd.nelreports.net.akamaized.netIN CNAMEa1851.dscg2.akamai.neta1851.dscg2.akamai.netIN A173.222.211.41a1851.dscg2.akamai.netIN A173.222.211.40
-
Remote address:8.8.8.8:53Requestdkcnpsreemvf.netIN AResponse
-
Remote address:8.8.8.8:53Requestdkcnpsreemvf.netIN AResponse
-
Remote address:8.8.8.8:53Requestdlrhlfaihbyipfg.ruIN AResponse
-
Remote address:8.8.8.8:53Requestdlrhlfaihbyipfg.ruIN AResponse
-
Remote address:8.8.8.8:53Requestpofetsnbofeklmk.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdsginkjdwnnqmhx.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestrnputjijjeujuby.infoIN AResponse
-
Remote address:8.8.8.8:53Requestrnputjijjeujuby.infoIN AResponse
-
Remote address:8.8.8.8:53Requestfrqynbelrmepmju.comIN AResponse
-
Remote address:8.8.8.8:53Requestfrqynbelrmepmju.comIN AResponse
-
Remote address:8.8.8.8:53Requestlfkgrxvmdvdphoe.netIN AResponse
-
Remote address:8.8.8.8:53Requestlfkgrxvmdvdphoe.netIN AResponse
-
Remote address:8.8.8.8:53Requestyjlklprolemvicv.bizIN AResponse
-
Remote address:8.8.8.8:53Requestyjlklprolemvicv.bizIN AResponse
-
Remote address:8.8.8.8:53Requestneuwroquxutojcc.ruIN AResponse
-
Remote address:8.8.8.8:53Requestneuwroquxutojcc.ruIN AResponse
-
Remote address:8.8.8.8:53Requestbivblgmwgddubdc.orgIN AResponse
-
Remote address:8.8.8.8:53Requestbivblgmwgddubdc.orgIN AResponse
-
Remote address:8.8.8.8:53Requestxhppkdsllxoxaoi.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestywqboumstlcmjte.infoIN AResponse
-
Remote address:8.8.8.8:53Requestywqboumstlcmjte.infoIN AResponse
-
Remote address:8.8.8.8:53Requestagagktntgwfwjof.comIN AResponse
-
Remote address:8.8.8.8:53Requestagagktntgwfwjof.comIN AResponse
-
Remote address:8.8.8.8:53Requestijfnimophucesiq.netIN AResponse
-
Remote address:8.8.8.8:53Requestijfnimophucesiq.netIN AResponse
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN AResponsewww.youtube.comIN CNAMEyoutube-ui.l.google.comyoutube-ui.l.google.comIN A142.250.187.238youtube-ui.l.google.comIN A172.217.16.238youtube-ui.l.google.comIN A142.250.180.14youtube-ui.l.google.comIN A216.58.213.14youtube-ui.l.google.comIN A142.250.187.206youtube-ui.l.google.comIN A172.217.169.14youtube-ui.l.google.comIN A216.58.201.110youtube-ui.l.google.comIN A142.250.200.14youtube-ui.l.google.comIN A142.250.178.14youtube-ui.l.google.comIN A142.250.179.238youtube-ui.l.google.comIN A216.58.212.206youtube-ui.l.google.comIN A142.250.200.46youtube-ui.l.google.comIN A216.58.204.78
-
Remote address:8.8.8.8:53Request238.187.250.142.in-addr.arpaIN PTRResponse238.187.250.142.in-addr.arpaIN PTRlhr25s34-in-f141e100net
-
Remote address:8.8.8.8:53Request238.187.250.142.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.113.21
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.112.21
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AResponseglb-db52c2cf8be544.github.comIN A140.82.114.21
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AAAA
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestgithub.comIN A
-
Remote address:8.8.8.8:53Requestgithub.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestgithub.comIN AAAA
-
Remote address:8.8.8.8:53Requestgithub.comIN AAAA
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exe
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:35:28 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"c757e0a5798a372b6c4bc358b8715e51"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
x-github-request-id: C906:8E76B:DD0505:FD1B45:66B09CDF
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/GandCrab.exefirefox.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/GandCrab.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
content-type: application/json
github-verified-fetch: true
x-requested-with: XMLHttpRequest
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:35:29 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"a51baf4f2d4ab5697b7d4a1246f59d3a"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 438
x-github-request-id: C906:8E76B:DD05A1:FD1BF6:66B09CE0
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/GandCrab.exefirefox.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/GandCrab.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
content-type: application/json
github-verified-fetch: true
x-requested-with: XMLHttpRequest
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:35:29 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"3b1ec0bc5e0864a5815defaffc90db22"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 181
x-github-request-id: C906:8E76B:DD05A1:FD1BF7:66B09CE0
-
Remote address:8.8.8.8:53Requestygyfoukbjxvh.orgIN AResponse
-
Remote address:8.8.8.8:53Requestygyfoukbjxvh.orgIN AResponse
-
Remote address:8.8.8.8:53Requestavapppovsiel.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestavapppovsiel.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
content-type: text/plain;charset=UTF-8
content-length: 438
origin: https://github.com
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722854131
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: C983:386F5:11B9F48:12F146F:66B09CE3
-
Remote address:8.8.8.8:53Requestapi.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestapi.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestvmsdwpfmmvww.infoIN AResponse
-
Remote address:8.8.8.8:53Requestvmsdwpfmmvww.infoIN AResponse
-
Remote address:8.8.8.8:53Requestwctnxkjhvgfb.comIN AResponse
-
Remote address:8.8.8.8:53Requestwctnxkjhvgfb.comIN AResponse
-
Remote address:8.8.8.8:53Requestwidnfasfqhik.netIN AResponse
-
Remote address:8.8.8.8:53Requestwidnfasfqhik.netIN AResponse
-
Remote address:8.8.8.8:53Requestxxexguwaarqo.bizIN AResponse
-
Remote address:8.8.8.8:53Requestxxexguwaarqo.bizIN AResponse
-
Remote address:8.8.8.8:53Requestiyushmjbqyih.ruIN AResponse
-
Remote address:8.8.8.8:53Requestiyushmjbqyih.ruIN AResponse
-
Remote address:8.8.8.8:53Requestvdvxeeykyqal.orgIN AResponse
-
Remote address:8.8.8.8:53Requestvdvxeeykyqal.orgIN AResponse
-
Remote address:8.8.8.8:53Requestkxfnuwwawsri.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestkxfnuwwawsri.co.ukIN A
-
Remote address:8.8.8.8:53Requestxcgsromjfkjm.infoIN AResponse
-
Remote address:8.8.8.8:53Requestxcgsromjfkjm.infoIN A
-
Remote address:8.8.8.8:53Requestgbybxrrfxiuk.comIN AResponse
-
Remote address:8.8.8.8:53Requestgbybxrrfxiuk.comIN AResponse
-
Remote address:8.8.8.8:53Requesttfagujhogamo.netIN AResponse
-
Remote address:8.8.8.8:53Requesttfagujhogamo.netIN AResponse
-
Remote address:8.8.8.8:53Requestiajvlcfeecel.bizIN AResponse
-
Remote address:8.8.8.8:53Requestiajvlcfeecel.bizIN AResponse
-
Remote address:8.8.8.8:53Requestvekbitunmtvp.ruIN AResponse
-
Remote address:8.8.8.8:53Requestvekbitunmtvp.ruIN AResponse
-
Remote address:8.8.8.8:53Requestrxehdocabsqx.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestrxehdocabsqx.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestshnrphckyicm.infoIN AResponse
-
Remote address:8.8.8.8:53Requestshnrphckyicm.infoIN AResponse
-
Remote address:8.8.8.8:53Requesttwocqypyhmay.comIN AResponse
-
Remote address:8.8.8.8:53Requesttwocqypyhmay.comIN AResponse
-
Remote address:8.8.8.8:53Requestokhfscwpaxfo.netIN AResponse
-
Remote address:8.8.8.8:53Requestokhfscwpaxfo.netIN A
-
Remote address:8.8.8.8:53Requestpaipttkeicdb.bizIN AResponse
-
Remote address:8.8.8.8:53Requestpaipttkeicdb.bizIN AResponse
-
Remote address:8.8.8.8:53Requestqjragmkogrop.ruIN AResponse
-
Remote address:8.8.8.8:53Requestqjragmkogrop.ruIN AResponse
-
Remote address:8.8.8.8:53Requestryskhexdovmc.orgIN AResponse
-
Remote address:8.8.8.8:53Requestryskhexdovmc.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdkshkterjuby.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestdkshkterjuby.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestqotmhokessil.infoIN AResponse
-
Remote address:8.8.8.8:53Requestqotmhokessil.infoIN AResponse
-
Remote address:8.8.8.8:53Requestegdrskyqkrev.comIN AResponse
-
Remote address:8.8.8.8:53Requestegdrskyqkrev.comIN AResponse
-
Remote address:8.8.8.8:53Requestrkewpffdtpli.netIN AResponse
-
Remote address:8.8.8.8:53Requestrkewpffdtpli.netIN AResponse
-
Remote address:8.8.8.8:53Requestyswslyowujws.bizIN AResponse
-
Remote address:8.8.8.8:53Requestyswslyowujws.bizIN AResponse
-
Remote address:8.8.8.8:53Requestmwxxitujehef.ruIN AResponse
-
Remote address:8.8.8.8:53Requestmwxxitujehef.ruIN AResponse
-
Remote address:8.8.8.8:53Requestaohdtpjvvgap.orgIN AResponse
-
Remote address:8.8.8.8:53Requestaohdtpjvvgap.orgIN AResponse
-
Remote address:8.8.8.8:53Requestnsiiqkpifehc.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestnsiiqkpifehc.co.ukIN AResponse
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/GandCrab.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html, application/xhtml+xml
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
turbo-visit: true
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 302
date: Mon, 05 Aug 2024 09:36:00 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/GandCrab.exe
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: C9AF:48BDD:12651B8:1520D10:66B09D00
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/GandCrab.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exe
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 302
date: Mon, 05 Aug 2024 09:36:00 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/GandCrab.exe
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: C9AF:48BDD:12651EA:1520D42:66B09D00
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe
x-requested-with: XMLHttpRequest
x-github-target: dotcom
x-react-router: json
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:36:25 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"9f5bd29aeb8ce00004529f7e1aea17d1"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 2187
x-github-request-id: C9AF:48BDD:126630E:1521FA5:66B09D00
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/Locky.AZ.exefirefox.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/Locky.AZ.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe
content-type: application/json
github-verified-fetch: true
x-requested-with: XMLHttpRequest
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:36:25 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"91cd046d7db1a7c33da2b95c7649b1d1"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 467
x-github-request-id: C9AF:48BDD:126634F:1521FF6:66B09D19
-
GEThttps://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/Locky.AZ.exefirefox.exeRemote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/Locky.AZ.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe
content-type: application/json
github-verified-fetch: true
x-requested-with: XMLHttpRequest
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Mon, 05 Aug 2024 09:36:25 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"3b1ec0bc5e0864a5815defaffc90db22"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 181
x-github-request-id: C9AF:48BDD:1266359:1521FFE:66B09D19
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/Locky.AZ.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html, application/xhtml+xml
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe
turbo-visit: true
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 302
date: Mon, 05 Aug 2024 09:36:30 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exe
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: C9AF:48BDD:1266636:152232E:66B09D19
-
Remote address:20.26.156.215:443RequestGET /Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/Locky.AZ.exe HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exe
cookie: _gh_sess=1XRdP9TNLE1SH7azl95qya0BRRd6bNz6RiyZqb0OmgposC1w5Na%2Fk%2BvosO6KE5e69Zdq8jrCvzWZQOfKZDEVim1Hzr4XNia4XHUDn9OPK3vGXqgFrnRkYgyFMsGzC9Ho9%2FE6%2BcU02ydUHjSYx8Wc2ComQDMqPW6cHOD8xBTh3S3EM3F48L%2FS0vskRevVSx%2Fw5gobW13XhewLMjdM2KdC0xdy0xXRKqNAkH6RmhRtKKjejAjF5GuZIni1FwboR%2BXwkq6P1ohJZKHDlc50knGTgw%3D%3D--h9rezMRNANokcNev--PBhiqEX8d84IwhGlnRXJuQ%3D%3D
cookie: _octo=GH1.1.982910754.1722850425
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 302
date: Mon, 05 Aug 2024 09:36:30 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exe
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: C9AF:48BDD:1266665:1522352:66B09D1E
-
OPTIONShttps://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/GandCrab.exefirefox.exeRemote address:185.199.108.133:443RequestOPTIONS /Da2dalus/The-MALWARE-Repo/master/Ransomware/GandCrab.exe HTTP/2.0
host: raw.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
access-control-request-method: GET
access-control-request-headers: turbo-visit
referer: https://github.com/
origin: https://github.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 403
content-type: text/html; charset=utf-8
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 0
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:;
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:36:00 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600091-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722850561.756954,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: ebe99dbe3cc3bc49a64799261e467a004b1aece2
expires: Mon, 05 Aug 2024 09:41:00 GMT
vary: Authorization,Accept-Encoding
-
OPTIONShttps://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exefirefox.exeRemote address:185.199.108.133:443RequestOPTIONS /Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exe HTTP/2.0
host: raw.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
access-control-request-method: GET
access-control-request-headers: turbo-visit
referer: https://github.com/
origin: https://github.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 403
content-type: text/html; charset=utf-8
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 0
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:;
accept-ranges: bytes
date: Mon, 05 Aug 2024 09:36:30 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600091-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722850590.079514,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 91702ee48324b3f69c18ff671dc4033fb0526c2c
expires: Mon, 05 Aug 2024 09:41:30 GMT
vary: Authorization,Accept-Encoding
-
Remote address:8.8.8.8:53Requestltblfejnlkbl.infoIN AResponse
-
Remote address:8.8.8.8:53Requestltblfejnlkbl.infoIN AResponse
-
Remote address:8.8.8.8:53Requestmjcvgyniuujp.comIN AResponse
-
Remote address:8.8.8.8:53Requestmjcvgyniuujp.comIN AResponse
-
Remote address:8.8.8.8:53Requestmplvnuemmhei.netIN AResponse
-
Remote address:8.8.8.8:53Requestmplvnuemmhei.netIN A
-
Remote address:8.8.8.8:53Requestnfmgopihvrmm.bizIN AResponse
-
Remote address:8.8.8.8:53Requestnfmgopihvrmm.bizIN AResponse
-
Remote address:8.8.8.8:53Requesthcfwgjtswywf.ruIN AResponse
-
Remote address:8.8.8.8:53Requesthcfwgjtswywf.ruIN AResponse
-
Remote address:8.8.8.8:53Requestirghhexngjfj.orgIN AResponse
-
Remote address:8.8.8.8:53Requestirghhexngjfj.orgIN AResponse
-
Remote address:8.8.8.8:53Requestixphoaorxvac.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestixphoaorxvac.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestjnqrpusmhgig.infoIN AResponse
-
Remote address:8.8.8.8:53Requestjnqrpusmhgig.infoIN AResponse
-
Remote address:8.8.8.8:53Requestvihjggvdwuqk.comIN AResponse
-
Remote address:8.8.8.8:53Requestvihjggvdwuqk.comIN AResponse
-
Remote address:8.8.8.8:53Requestjmiodxlmfmio.netIN AResponse
-
Remote address:8.8.8.8:53Requestjmiodxlmfmio.netIN AResponse
-
Remote address:8.8.8.8:53Requestxhretwqoaeic.bizIN AResponse
-
Remote address:8.8.8.8:53Requestllsjqogxivag.ruIN AResponse
-
Remote address:8.8.8.8:53Requestllsjqogxivag.ruIN AResponse
-
Remote address:8.8.8.8:53Requestrqluhlgiijme.orgIN AResponse
-
Remote address:8.8.8.8:53Requestrqluhlgiijme.orgIN AResponse
-
Remote address:8.8.8.8:53Requestfumaedvrqbei.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestfumaedvrqbei.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requesttpvpucbtlsev.infoIN AResponse
-
Remote address:8.8.8.8:53Requesttpvpucbtlsev.infoIN AResponse
-
Remote address:8.8.8.8:53Requesthtwurtqdtkva.comIN AResponse
-
Remote address:8.8.8.8:53Requesthtwurtqdtkva.comIN AResponse
-
Remote address:8.8.8.8:53Requesterpnbqbnykbo.netIN AResponse
-
Remote address:8.8.8.8:53Requesterpnbqbnykbo.netIN AResponse
-
Remote address:8.8.8.8:53Requestfhqxciochoyb.bizIN AResponse
-
Remote address:8.8.8.8:53Requestfhqxciochoyb.bizIN AResponse
-
Remote address:8.8.8.8:53Requestgqaiohvyctsg.ruIN AResponse
-
Remote address:8.8.8.8:53Requestgqaiohvyctsg.ruIN AResponse
-
Remote address:8.8.8.8:53Requestaatycvlskywi.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestaatycvlskywi.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestbpujdnyhsduu.infoIN AResponse
-
Remote address:8.8.8.8:53Requestbpujdnyhsduu.infoIN AResponse
-
Remote address:8.8.8.8:53Requestcyetpmgenioa.comIN AResponse
-
Remote address:8.8.8.8:53Requestcyetpmgenioa.comIN AResponse
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.114.21
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AResponseglb-db52c2cf8be544.github.comIN A140.82.114.22
-
Remote address:8.8.8.8:53Requestdofeqetsvmmm.netIN AResponse
-
Remote address:8.8.8.8:53Requestdofeqetsvmmm.netIN AResponse
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestwsmoptbmhtbj.bizIN AResponse
-
Remote address:8.8.8.8:53Requestwsmoptbmhtbj.bizIN AResponse
-
Remote address:8.8.8.8:53Requestkuhnyohnxqwf.ruIN AResponse
-
Remote address:8.8.8.8:53Requestkuhnyohnxqwf.ruIN AResponse
-
Remote address:8.8.8.8:53Requestwww.kakaocorp.linkIN AResponse
-
Remote address:8.8.8.8:53Requestwww.kakaocorp.linkIN AResponse
-
Remote address:8.8.8.8:53Requestxkkqyeofqibw.orgIN AResponse
-
Remote address:8.8.8.8:53Requestxkkqyeofqibw.orgIN AResponse
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestgithub.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestuuqwgmadkxgl.infoIN AResponse
-
Remote address:8.8.8.8:53Requestuuqwgmadkxgl.infoIN AResponse
-
Remote address:8.8.8.8:53Requestiwlvphgebuch.comIN AResponse
-
Remote address:8.8.8.8:53Requestiwlvphgebuch.comIN AResponse
-
Remote address:8.8.8.8:53Requestvmoypwnvtmgy.netIN AResponse
-
Remote address:8.8.8.8:53Requestvmoypwnvtmgy.netIN AResponse
-
Remote address:8.8.8.8:53Requestjojxyrtwkjcu.bizIN AResponse
-
Remote address:8.8.8.8:53Requestjojxyrtwkjcu.bizIN AResponse
-
Remote address:8.8.8.8:53Requestbouwpfdiigif.ruIN AResponse
-
Remote address:8.8.8.8:53Requestbouwpfdiigif.ruIN AResponse
-
Remote address:8.8.8.8:53Requestccpjqahoybws.orgIN AResponse
-
Remote address:8.8.8.8:53Requestccpjqahoybws.orgIN AResponse
-
Remote address:8.8.8.8:53Requestcgsyypqbruis.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestcgsyypqbruis.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestdtnlakuhipwg.infoIN AResponse
-
Remote address:8.8.8.8:53Requestyqyfgxcylknh.comIN AResponse
-
Remote address:8.8.8.8:53Requestyqyfgxcylknh.comIN AResponse
-
Remote address:8.8.8.8:53Requestaetrhsgfcfcu.netIN AResponse
-
Remote address:8.8.8.8:53Requestaetrhsgfcfcu.netIN AResponse
-
Remote address:8.8.8.8:53Requestaiwhpipruynu.bizIN AResponse
-
Remote address:8.8.8.8:53Requestaiwhpipruynu.bizIN AResponse
-
Remote address:8.8.8.8:53Requestbvrtqdtxltci.ruIN AResponse
-
Remote address:8.8.8.8:53Requestbvrtqdtxltci.ruIN AResponse
-
Remote address:8.8.8.8:53Requesthidcdwbnjwrh.orgIN AResponse
-
Remote address:8.8.8.8:53Requesthidcdwbnjwrh.orgIN AResponse
-
Remote address:8.8.8.8:53Requestukxbmoqidaxu.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestukxbmoqidaxu.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestjdbfphomufvi.infoIN AResponse
-
Remote address:8.8.8.8:53Requestjdbfphomufvi.infoIN AResponse
-
Remote address:8.8.8.8:53Requestwfveyyehoicv.comIN AResponse
-
Remote address:8.8.8.8:53Requestwfveyyehoicv.comIN AResponse
-
Remote address:8.8.8.8:53Requestfkhktpaembwj.netIN AResponse
-
Remote address:8.8.8.8:53Requestsmcjdhpygedw.bizIN AResponse
-
Remote address:8.8.8.8:53Requestsmcjdhpygedw.bizIN AResponse
-
Remote address:8.8.8.8:53Requesthffngandxjbk.ruIN AResponse
-
Remote address:8.8.8.8:53Requesthffngandxjbk.ruIN AResponse
-
Remote address:8.8.8.8:53Requestuhamprdxrmhx.orgIN AResponse
-
Remote address:8.8.8.8:53Requestuhamprdxrmhx.orgIN AResponse
-
Remote address:8.8.8.8:53Requestlelkdidukjju.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestlelkdidukjju.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestmrgweaqxeknq.infoIN AResponse
-
Remote address:8.8.8.8:53Requestmrgweaqxeknq.infoIN AResponse
-
Remote address:8.8.8.8:53Requestnyjnpsqtvrnv.comIN AResponse
-
Remote address:8.8.8.8:53Requestnyjnpsqtvrnv.comIN AResponse
-
Remote address:8.8.8.8:53Requestomeaqkewpsrr.netIN AResponse
-
Remote address:8.8.8.8:53Requestomeaqkewpsrr.netIN AResponse
-
Remote address:8.8.8.8:53Requestjgpstbclnnow.bizIN AResponse
-
Remote address:8.8.8.8:53Requestjgpstbclnnow.bizIN AResponse
-
Remote address:8.8.8.8:53Requestktkfuspohoss.ruIN AResponse
-
Remote address:8.8.8.8:53Requestktkfuspohoss.ruIN AResponse
-
Remote address:8.8.8.8:53Requestlbnvglpkyvsx.orgIN AResponse
-
Remote address:8.8.8.8:53Requestlbnvglpkyvsx.orgIN AResponse
-
Remote address:8.8.8.8:53Requestmoiihddnswwt.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestmoiihddnswwt.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestkcyfonplaaxa.infoIN AResponse
-
Remote address:8.8.8.8:53Requestkcyfonplaaxa.infoIN AResponse
-
Remote address:8.8.8.8:53Requestxetexivmqwtv.comIN AResponse
-
Remote address:8.8.8.8:53Requestxetexivmqwtv.comIN AResponse
-
Remote address:8.8.8.8:53Requestltwhxekkhbof.netIN AResponse
-
Remote address:8.8.8.8:53Requestltwhxekkhbof.netIN AResponse
-
Remote address:8.8.8.8:53Requestyvrghyqlxxkb.bizIN AResponse
-
Remote address:8.8.8.8:53Requestyvrghyqlxxkb.bizIN AResponse
-
Remote address:8.8.8.8:53Requestgkdqpgmphrbu.ruIN AResponse
-
Remote address:8.8.8.8:53Requestgkdqpgmphrbu.ruIN AResponse
-
Remote address:8.8.8.8:53Requesttmxpybsqxowq.orgIN AResponse
-
Remote address:8.8.8.8:53Requesttmxpybsqxowq.orgIN AResponse
-
Remote address:8.8.8.8:53Requesthcbsywhoosra.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requesthcbsywhoosra.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestuevrirnpfpnv.infoIN AResponse
-
Remote address:8.8.8.8:53Requestuevrirnpfpnv.infoIN AResponse
-
Remote address:8.8.8.8:53Requestoxhnoyrhbmfv.comIN AResponse
-
Remote address:8.8.8.8:53Requestoxhnoyrhbmfv.comIN AResponse
-
Remote address:8.8.8.8:53Requestplcaptvnrhtj.netIN AResponse
-
Remote address:8.8.8.8:53Requestplcaptvnrhtj.netIN AResponse
-
Remote address:8.8.8.8:53Requestppfpxpmginvb.bizIN AResponse
-
Remote address:8.8.8.8:53Requestppfpxpmginvb.bizIN AResponse
-
Remote address:8.8.8.8:53Requestqdacykqmyiko.ruIN AResponse
-
Remote address:8.8.8.8:53Requestqdacykqmyiko.ruIN AResponse
-
Remote address:8.8.8.8:53Requestkglyprolieiq.orgIN AResponse
-
Remote address:8.8.8.8:53Requestkglyprolieiq.orgIN AResponse
-
Remote address:8.8.8.8:53Requestltglqmsryywe.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestltglqmsryywe.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestlxjbyijkpfyv.infoIN AResponse
-
Remote address:8.8.8.8:53Requestlxjbyijkpfyv.infoIN AResponse
-
Remote address:8.8.8.8:53Requestmlenadnqganj.comIN AResponse
-
Remote address:8.8.8.8:53Requestmlenadnqganj.comIN AResponse
-
Remote address:8.8.8.8:53Requesturpscqpjcffr.netIN AResponse
-
Remote address:8.8.8.8:53Requesturpscqpjcffr.netIN AResponse
-
Remote address:8.8.8.8:53Requestitkrlifevilf.bizIN AResponse
-
Remote address:8.8.8.8:53Requestitkrlifevilf.bizIN AResponse
-
Remote address:8.8.8.8:53Requestwmnvohkulvsb.ruIN AResponse
-
Remote address:8.8.8.8:53Requestwmnvohkulvsb.ruIN AResponse
-
Remote address:8.8.8.8:53Requestkoiuxyapfyyo.orgIN AResponse
-
Remote address:8.8.8.8:53Requestkoiuxyapfyyo.orgIN AResponse
-
Remote address:8.8.8.8:53Requestqatedjmnjwim.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestqatedjmnjwim.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestecodmbcidaoa.infoIN AResponse
-
Remote address:8.8.8.8:53Requestecodmbcidaoa.infoIN AResponse
-
Remote address:8.8.8.8:53Requestsurhpahysnvv.comIN AResponse
-
Remote address:8.8.8.8:53Requestsurhpahysnvv.comIN AResponse
-
Remote address:8.8.8.8:53Requestgwmgyrwtmqcj.netIN AResponse
-
Remote address:8.8.8.8:53Requestgwmgyrwtmqcj.netIN AResponse
-
Remote address:8.8.8.8:53Requestynxbccrqdrwf.bizIN AResponse
-
Remote address:8.8.8.8:53Requestynxbccrqdrwf.bizIN AResponse
-
Remote address:8.8.8.8:53Requestabsndtftwsbb.ruIN AResponse
-
Remote address:8.8.8.8:53Requestabsndtftwsbb.ruIN AResponse
-
Remote address:8.8.8.8:53Requestbiveosmcmiko.orgIN AResponse
-
Remote address:8.8.8.8:53Requestbiveosmcmiko.orgIN AResponse
-
Remote address:8.8.8.8:53Requestcvqqpkafgjok.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestcvqqpkafgjok.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestuvcmduoukjaa.infoIN AResponse
-
Remote address:8.8.8.8:53Requestuvcmduoukjaa.infoIN AResponse
-
Remote address:8.8.8.8:53Requestvjwyemcxekev.comIN AResponse
-
Remote address:8.8.8.8:53Requestvjwyemcxekev.comIN AResponse
-
Remote address:8.8.8.8:53Requestwqappljgtanj.netIN AResponse
-
Remote address:8.8.8.8:53Requestwqappljgtanj.netIN AResponse
-
Remote address:8.8.8.8:53Requestxeucqdwjnbrf.bizIN AResponse
-
Remote address:8.8.8.8:53Requestxeucqdwjnbrf.bizIN AResponse
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestdvmtmnojglou.ruIN AResponse
-
Remote address:8.8.8.8:53Requestdvmtmnojglou.ruIN AResponse
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAAResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAA2600:1901:0:92a9::
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAAResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAA2600:1901:0:92a9::
-
Remote address:8.8.8.8:53Requestqanwpiuktndm.orgIN AResponse
-
Remote address:8.8.8.8:53Requestqanwpiuktndm.orgIN AResponse
-
Remote address:8.8.8.8:53Requestenkvvxccpaoi.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestenkvvxccpaoi.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestrrlyysiddcda.infoIN AResponse
-
Remote address:8.8.8.8:53Requestrrlyysiddcda.infoIN AResponse
-
Remote address:8.8.8.8:53Requestbxqcdswnnubx.comIN AResponse
-
Remote address:8.8.8.8:53Requestbxqcdswnnubx.comIN AResponse
-
Remote address:8.8.8.8:53Requestocrfgndobwpp.netIN AResponse
-
Remote address:8.8.8.8:53Requestocrfgndobwpp.netIN AResponse
-
Remote address:8.8.8.8:53Requestcpoemdkgwjbl.bizIN AResponse
-
Remote address:8.8.8.8:53Requestcpoemdkgwjbl.bizIN AResponse
-
Remote address:8.8.8.8:53Requestptphpxqhklpd.ruIN AResponse
-
Remote address:8.8.8.8:53Requestptphpxqhklpd.ruIN AResponse
-
Remote address:8.8.8.8:53Requestlfuxhyugyicf.orgIN AResponse
-
Remote address:8.8.8.8:53Requestlfuxhyugyicf.orgIN AResponse
-
Remote address:8.8.8.8:53Requestmuvgotymmnqs.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestmuvgotymmnqs.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestmwsaqjiyiwcs.infoIN AResponse
-
Remote address:8.8.8.8:53Requestmwsaqjiyiwcs.infoIN AResponse
-
Remote address:8.8.8.8:53Requestnmtixemfvcqg.comIN AResponse
-
Remote address:8.8.8.8:53Requestnmtixemfvcqg.comIN AResponse
-
Remote address:8.8.8.8:53Requestjhygxedkgroi.netIN AResponse
-
Remote address:8.8.8.8:53Requestjhygxedkgroi.netIN AResponse
-
Remote address:8.8.8.8:53Requestkwaofyhqtwdv.bizIN AResponse
-
Remote address:8.8.8.8:53Requestkwaofyhqtwdv.bizIN AResponse
-
Remote address:8.8.8.8:53Requestkywihoqdpgov.ruIN AResponse
-
Remote address:8.8.8.8:53Requestkywihoqdpgov.ruIN AResponse
-
Remote address:8.8.8.8:53Requestloxqojujdldj.orgIN AResponse
-
Remote address:8.8.8.8:53Requestloxqojujdldj.orgIN AResponse
-
Remote address:8.8.8.8:53Requestnldhaqokohrq.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestnldhaqokohrq.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestbpekdiefsere.infoIN AResponse
-
Remote address:8.8.8.8:53Requestbpekdiefsere.infoIN AResponse
-
Remote address:8.8.8.8:53Requestpgbkmbcjapvr.comIN AResponse
-
Remote address:8.8.8.8:53Requestpgbkmbcjapvr.comIN AResponse
-
Remote address:8.8.8.8:53Requestlnhpqvwovqet.bizIN AResponse
-
Remote address:8.8.8.8:53Requestlnhpqvwovqet.bizIN AResponse
-
Remote address:8.8.8.8:53Requestyristnmjaneh.ruIN AResponse
-
Remote address:8.8.8.8:53Requestyristnmjaneh.ruIN AResponse
-
Remote address:8.8.8.8:53Requestnifsdgknhyiu.orgIN AResponse
-
Remote address:8.8.8.8:53Requestbmgvgxailvii.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestbmgvgxailvii.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requesttsqxlapooxvnlsp.infoIN AResponse
-
Remote address:8.8.8.8:53Requesttsqxlapooxvnlsp.infoIN AResponse
-
Remote address:8.8.8.8:53Requestvullucusheqw.infoIN AResponse
-
Remote address:8.8.8.8:53Requestvullucusheqw.infoIN AResponse
-
Remote address:8.8.8.8:53Requestwkmtctivleto.comIN AResponse
-
Remote address:8.8.8.8:53Requestxpjohmirsmux.netIN AResponse
-
Remote address:8.8.8.8:53Requestxpjohmirsmux.netIN AResponse
-
Remote address:8.8.8.8:53Requestyfkwoevuwmxp.bizIN AResponse
-
Remote address:8.8.8.8:53Requestyfkwoevuwmxp.bizIN AResponse
-
Remote address:8.8.8.8:53Requesttwptlhdwonda.ruIN AResponse
-
Remote address:8.8.8.8:53Requesttwptlhdwonda.ruIN AResponse
-
Remote address:8.8.8.8:53Requestumqcsyqasngr.orgIN AResponse
-
Remote address:8.8.8.8:53Requestumqcsyqasngr.orgIN AResponse
-
Remote address:8.8.8.8:53Requestvrnwxrqvavhb.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestvrnwxrqvavhb.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestwhoffjeyevks.infoIN AResponse
-
Remote address:8.8.8.8:53Requestwhoffjeyevks.infoIN AResponse
-
Remote address:8.8.8.8:53Requestqfyklhboyvsi.comIN AResponse
-
Remote address:8.8.8.8:53Requestqfyklhboyvsi.comIN AResponse
-
Remote address:8.8.8.8:53Requestejanochpmxha.netIN AResponse
-
Remote address:8.8.8.8:53Requestejanochpmxha.netIN AResponse
-
Remote address:8.8.8.8:53Requestrwwmuxvngwjn.bizIN AResponse
-
Remote address:8.8.8.8:53Requestrwwmuxvngwjn.bizIN AResponse
-
Remote address:8.8.8.8:53Requestfbxpxscotyxf.ruIN AResponse
-
Remote address:8.8.8.8:53Requestfbxpxscotyxf.ruIN AResponse
-
Remote address:8.8.8.8:53Requestmndvmmltkkoc.orgIN AResponse
-
Remote address:8.8.8.8:53Requestmndvmmltkkoc.orgIN AResponse
-
Remote address:8.8.8.8:53Requestareyphruxmdt.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestareyphruxmdt.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestnfbxvdgsrlfh.infoIN AResponse
-
Remote address:8.8.8.8:53Requestnfbxvdgsrlfh.infoIN AResponse
-
Remote address:8.8.8.8:53Requestbjcbyxmtfnty.comIN AResponse
-
Remote address:8.8.8.8:53Requestbjcbyxmtfnty.comIN AResponse
-
Remote address:8.8.8.8:53Requestyohogshlrsgs.netIN AResponse
-
Remote address:8.8.8.8:53Requestaeiwnnlrfxug.bizIN AResponse
-
Remote address:8.8.8.8:53Requestaeiwnnlrfxug.bizIN AResponse
-
Remote address:8.8.8.8:53Requestagfqpjckytwx.ruIN AResponse
-
Remote address:8.8.8.8:53Requestagfqpjckytwx.ruIN AResponse
-
Remote address:8.8.8.8:53Requestbvgywegqmyll.orgIN AResponse
-
Remote address:8.8.8.8:53Requestbvgywegqmyll.orgIN AResponse
-
Remote address:8.8.8.8:53Requestuwlahxrqdhcm.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestuwlahxrqdhcm.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestvmmiosvwqmqa.infoIN AResponse
-
Remote address:8.8.8.8:53Requestvmmiosvwqmqa.infoIN AResponse
-
Remote address:8.8.8.8:53Requestvojcqompkisr.comIN AResponse
-
Remote address:8.8.8.8:53Requestvojcqompkisr.comIN AResponse
-
Remote address:8.8.8.8:53Requestwekkxjqvxnhf.netIN AResponse
-
Remote address:8.8.8.8:53Requestwekkxjqvxnhf.netIN AResponse
-
Remote address:8.8.8.8:53Requestbupxykbmhtmx.bizIN AResponse
-
Remote address:8.8.8.8:53Requestbupxykbmhtmx.bizIN AResponse
-
Remote address:8.8.8.8:53Requestoyqbccqhlqml.ruIN AResponse
-
Remote address:8.8.8.8:53Requestoyqbccqhlqml.ruIN AResponse
-
Remote address:8.8.8.8:53Requestdpnblbvxqkah.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdpnblbvxqkah.orgIN AResponse
-
Remote address:8.8.8.8:53Requestqtoeoslsuhau.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestqtoeoslsuhau.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestwdtjaplrsiir.infoIN AResponse
-
Remote address:8.8.8.8:53Requestwdtjaplrsiir.infoIN AResponse
-
Remote address:8.8.8.8:53Requestkhumdhbmwfif.comIN AResponse
-
Remote address:8.8.8.8:53Requestkhumdhbmwfif.comIN AResponse
-
Remote address:8.8.8.8:53Requestyxrmmggdcyvb.netIN AResponse
-
Remote address:8.8.8.8:53Requestyxrmmggdcyvb.netIN AResponse
-
Remote address:8.8.8.8:53Requestmcsppxvxgvvo.bizIN AResponse
-
Remote address:8.8.8.8:53Requestmcsppxvxgvvo.bizIN AResponse
-
Remote address:8.8.8.8:53Requestjexctvhuaqle.ruIN AResponse
-
Remote address:8.8.8.8:53Requestjexctvhuaqle.ruIN AResponse
-
Remote address:8.8.8.8:53Requestktykbnuxeqov.orgIN AResponse
-
Remote address:8.8.8.8:53Requestktykbnuxeqov.orgIN AResponse
-
Remote address:8.8.8.8:53Requestlyvfgmcgjhyn.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestlyvfgmcgjhyn.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestmownnepjnhcf.infoIN AResponse
-
Remote address:8.8.8.8:53Requestmownnepjnhcf.infoIN AResponse
-
Remote address:8.8.8.8:53Requestfmcnubralfhx.comIN AResponse
-
Remote address:8.8.8.8:53Requestfmcnubralfhx.comIN AResponse
-
Remote address:8.8.8.8:53Requestgcdvcsfdpfkp.netIN AResponse
-
Remote address:8.8.8.8:53Requestgcdvcsfdpfkp.netIN AResponse
-
Remote address:8.8.8.8:53Requesthhaqhrmluvuh.bizIN AResponse
-
Remote address:8.8.8.8:53Requesthhaqhrmluvuh.bizIN AResponse
-
Remote address:8.8.8.8:53Requestiwbyojaoyvxy.ruIN AResponse
-
Remote address:8.8.8.8:53Requestiwbyojaoyvxy.ruIN AResponse
-
Remote address:8.8.8.8:53Requestbucvpljcacyjygr.orgIN AResponse
-
Remote address:8.8.8.8:53Requestbucvpljcacyjygr.orgIN AResponse
-
Remote address:8.8.8.8:53Requestowwxvgvhmontqek.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestowwxvgvhmontqek.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestcqmckvwrmtnermr.infoIN AResponse
-
Remote address:8.8.8.8:53Requestcqmckvwrmtnermr.infoIN AResponse
-
Remote address:8.8.8.8:53Requestpsheqqjwygcosts.comIN AResponse
-
Remote address:8.8.8.8:53Requestpsheqqjwygcosts.comIN AResponse
-
Remote address:8.8.8.8:53Requestyfhehegywkkgytr.netIN AResponse
-
Remote address:8.8.8.8:53Requestyfhehegywkkgytr.netIN AResponse
-
Remote address:8.8.8.8:53Requestabrkcotojcybybi.ruIN AResponse
-
Remote address:8.8.8.8:53Requestabrkcotojcybybi.ruIN AResponse
-
Remote address:8.8.8.8:53Requestndmmijgtvonlapf.orgIN AResponse
-
Remote address:8.8.8.8:53Requestndmmijgtvonlapf.orgIN AResponse
-
Remote address:8.8.8.8:53Requestfamwtvsvfnctcck.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestfamwtvsvfnctcck.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestgnhklqdjrtdackl.infoIN AResponse
-
Remote address:8.8.8.8:53Requestgnhklqdjrtdackl.infoIN AResponse
-
Remote address:8.8.8.8:53Requestgvwdogglrfqouts.comIN AResponse
-
Remote address:8.8.8.8:53Requestgvwdogglrfqouts.comIN AResponse
-
Remote address:8.8.8.8:53Requesthjrqgbqyelrueol.netIN AResponse
-
Remote address:8.8.8.8:53Requesthjrqgbqyelrueol.netIN AResponse
-
Remote address:8.8.8.8:53Requestdkrflopscvnqqvr.bizIN AResponse
-
Remote address:8.8.8.8:53Requestdkrflopscvnqqvr.bizIN AResponse
-
Remote address:8.8.8.8:53Requestexmsdjagocowqlo.ruIN AResponse
-
Remote address:8.8.8.8:53Requestexmsdjagocowqlo.ruIN AResponse
-
Remote address:8.8.8.8:53Requestegclgydionclqoq.orgIN AResponse
-
Remote address:8.8.8.8:53Requestegclgydionclqoq.orgIN AResponse
-
Remote address:8.8.8.8:53Requestftwyxtnvbtdraqf.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestftwyxtnvbtdraqf.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requesthularrlqmpctmgh.comIN AResponse
-
Remote address:8.8.8.8:53Requesthularrlqmpctmgh.comIN AResponse
-
Remote address:8.8.8.8:53Requestvrbolkdqdjdentg.netIN AResponse
-
Remote address:8.8.8.8:53Requestvrbolkdqdjdentg.netIN AResponse
-
Remote address:8.8.8.8:53Requestjtvqrcysbbjkfug.bizIN AResponse
-
Remote address:8.8.8.8:53Requestjtvqrcysbbjkfug.bizIN AResponse
-
Remote address:8.8.8.8:53Requestrdvgdsmllghkldg.ruIN AResponse
-
Remote address:8.8.8.8:53Requestrdvgdsmllghkldg.ruIN A
-
Remote address:8.8.8.8:53Requestrdvgdsmllghkldg.ruIN A
-
Remote address:8.8.8.8:53Requestffqijkinjxnqmxt.orgIN AResponse
-
Remote address:8.8.8.8:53Requestffqijkinjxnqmxt.orgIN AResponse
-
Remote address:8.8.8.8:53Requesttcgwddanarobulg.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requesttcgwddanarobulg.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requesthebyjuvpxjuhmtc.infoIN AResponse
-
Remote address:8.8.8.8:53Requesthebyjuvpxjuhmtc.infoIN AResponse
-
Remote address:8.8.8.8:53Requestxxbypkywtjqtlcu.comIN AResponse
-
Remote address:8.8.8.8:53Requestxxbypkywtjqtlcu.comIN AResponse
-
Remote address:8.8.8.8:53Requestylvmhcseruaeuau.netIN AResponse
-
Remote address:8.8.8.8:53Requestylvmhcseruaeuau.netIN A
-
Remote address:8.8.8.8:53Requestawlppumyiuxknot.bizIN AResponse
-
Remote address:8.8.8.8:53Requestawlppumyiuxknot.bizIN AResponse
-
Remote address:8.8.8.8:53Requestbkgdhmgggghundl.ruIN AResponse
-
Remote address:8.8.8.8:53Requestbkgdhmgggghundl.ruIN AResponse
-
Remote address:8.8.8.8:53Requestvighhdvtqrcqass.orgIN AResponse
-
Remote address:8.8.8.8:53Requestvighhdvtqrcqass.orgIN AResponse
-
Remote address:8.8.8.8:53Requestwvbuyupbodlbjxo.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestwvbuyupbodlbjxo.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestxhqxhnjvfdjhjmb.infoIN AResponse
-
Remote address:8.8.8.8:53Requestxhqxhnjvfdjhjmb.infoIN AResponse
-
Remote address:8.8.8.8:53Requestyullyfdddosrjio.comIN AResponse
-
Remote address:8.8.8.8:53Requestyullyfdddosrjio.comIN AResponse
-
Remote address:8.8.8.8:53Requestxuudjiikbdcbrjx.netIN AResponse
-
Remote address:8.8.8.8:53Requestxuudjiikbdcbrjx.netIN AResponse
-
Remote address:8.8.8.8:53Requestlwpfpdupnpqljhq.bizIN AResponse
-
Remote address:8.8.8.8:53Requestlwpfpdupnpqljhq.bizIN AResponse
-
Remote address:8.8.8.8:53Requestyqfjeydmtmhnrdv.ruIN AResponse
-
Remote address:8.8.8.8:53Requestyqfjeydmtmhnrdv.ruIN AResponse
-
Remote address:8.8.8.8:53Requestmsalktprgyvxskw.orgIN AResponse
-
Remote address:8.8.8.8:53Requestmsalktprgyvxskw.orgIN AResponse
-
Remote address:8.8.8.8:53Requesttlafhbhicyihyhf.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requesttlafhbhicyihyhf.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requesthnuhnvtnolwrqmt.infoIN AResponse
-
Remote address:8.8.8.8:53Requesthnuhnvtnolwrqmt.infoIN AResponse
-
Remote address:8.8.8.8:53Requestuhklcrckuintrtt.comIN AResponse
-
Remote address:8.8.8.8:53Requestuhklcrckuintrtt.comIN AResponse
-
Remote address:8.8.8.8:53Requestcafensregoflulx.bizIN AResponse
-
Remote address:8.8.8.8:53Requestcafensregoflulx.bizIN AResponse
-
Remote address:8.8.8.8:53Requestdnarfncrsugruty.ruIN AResponse
-
Remote address:8.8.8.8:53Requestdnarfncrsugruty.ruIN AResponse
-
Remote address:8.8.8.8:53Requestdvpkijmgyxkxuqe.orgIN AResponse
-
Remote address:8.8.8.8:53Requestdvpkijmgyxkxuqe.orgIN AResponse
-
Remote address:8.8.8.8:53Requestejkxaewtleleelw.co.ukIN AResponse
-
Remote address:8.8.8.8:53Requestejkxaewtleleelw.co.ukIN AResponse
-
204.79.197.237:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid=tls, http22.0kB 9.3kB 21 19
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=b002b109faf749cea0ca92cfeb0ca6c0&localId=w:568930E6-1262-9E23-EB49-CE8A389C3C60&deviceId=6966569430359306&anid=HTTP Response
204 -
3.7kB 12.1kB 28 32
HTTP Request
GET https://www.bing.com/qbox?query=v&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=92c769cb61f54c3ea8188d61ab0b68ec&oit=1&cp=1&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=vi&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=eacae33440844b9c85411199d1934410&oit=1&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=vir&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=d5c4e40652c444a094af51f403d6604c&oit=1&cp=3&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=viru&language=en-US&pt=EdgBox&cvid=e9fe4bd257164cf8aa8ee4c52f20c2c4&ig=39e5ea2ce5ae43c19dd18b034fa6326a&oit=1&cp=4&pgcl=4HTTP Request
GET https://r.bing.com/rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.cssHTTP Response
200 -
184.28.176.107:443https://th.bing.com/th?id=OIP.2XBHBtLrxbdqXXIP56-NqgHaD6&w=80&h=80&c=1&vt=10&bgcl=4e2f8e&r=0&o=6&pid=5.1tls, http2msedge.exe6.5kB 45.6kB 58 60
HTTP Request
GET https://th.bing.com/th?id=ODLS.e4b9d6ef-f4ea-4427-9643-1fb5e7dab48e&w=32&h=32&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.6b9b1ec2-62c0-4471-926b-d8116a4492b4&w=32&h=32&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.5552b2a7-6a41-4bbf-a0ef-cee858ff42cc&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OVP.00XLk0y2ILkSwitq1YwxcgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.e3af44e9-08e8-4ce9-8151-e19ba73b312d&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.998e508e-77a2-4745-89dd-afc5d29468e1&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.5552b2a7-6a41-4bbf-a0ef-cee858ff42cc&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.7a379d4e-6578-494d-ba36-1d4225b5c673&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.c380cd25-9f4c-4f43-aa35-ac4056316382&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.Rqc2CMkrzJUVJKb1iODCtQHaFP&w=80&h=80&c=1&vt=10&bgcl=c2e922&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.35a3ca70-3ef3-43e8-a326-5609b3e92ce9&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.edTN8DiYyaHbInARg1egqQHaFN&w=80&h=80&c=1&vt=10&bgcl=6a2931&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.c69cc44c-9dfd-4150-b72a-951097c339e0&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.WhrWBfkPes0z65PWj3lEbAAAAA&w=80&h=80&c=1&vt=10&bgcl=1a9414&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.ae53a05a-b0d2-4081-a7df-635270aebc4b&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.2XBHBtLrxbdqXXIP56-NqgHaD6&w=80&h=80&c=1&vt=10&bgcl=4e2f8e&r=0&o=6&pid=5.1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.0kB 5.1kB 9 12
-
1.0kB 5.1kB 9 12
-
1.0kB 5.1kB 9 12
-
20.190.177.146:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0d8f7e11-87b6-452b-a430-9295b7a85895&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22B486BF3E2E3C4BEC93ECED67E742AFED%22%7dtls, httpmsedge.exe2.8kB 7.5kB 13 13
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0d8f7e11-87b6-452b-a430-9295b7a85895&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22B486BF3E2E3C4BEC93ECED67E742AFED%22%7dHTTP Response
200 -
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe2.7kB 9.7kB 18 24
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
747 B 219 B 5 5
-
747 B 219 B 5 5
-
150.171.27.10:443https://tse1.mm.bing.net/th?&id=OVP.vZoG-2bXT3YyTy2qLxfzXwHgFo&w=197&h=110&c=7&pid=1.7&rs=1tls, http2msedge.exe2.5kB 14.1kB 18 23
HTTP Request
GET https://tse1.mm.bing.net/th?&id=OVP.vZoG-2bXT3YyTy2qLxfzXwHgFo&w=197&h=110&c=7&pid=1.7&rs=1HTTP Response
200 -
288 B 144 B 6 3
-
288 B 144 B 6 3
-
1.5kB 897 B 13 11
HTTP Request
GET http://youtube.com/HTTP Response
301 -
142.250.179.238:443https://consent.youtube.com/save?continue=https://www.youtube.com/&gl=GB&m=0&pc=yt&x=5&src=2&hl=en&bl=657587456&cm=2&set_eom=truetls, http2msedge.exe3.9kB 60.8kB 48 76
HTTP Request
GET https://youtube.com/HTTP Request
GET https://www.youtube.com/HTTP Request
POST https://consent.youtube.com/save?continue=https://www.youtube.com/&gl=GB&m=0&pc=yt&x=5&src=2&hl=en&bl=657587456&cm=2&set_eom=true -
1.9kB 6.7kB 18 18
HTTP Request
GET https://i.ytimg.com/generate_204 -
142.250.102.84:443https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=entls, http2msedge.exe2.3kB 7.8kB 21 22
HTTP Request
GET https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en -
142.250.178.4:443https://www.google.com/js/th/Xal8RkuvyCiU6W_GOvwH_DuhE1BN-1S9Ky9af2kVVy4.jstls, http2msedge.exe2.0kB 28.5kB 20 34
HTTP Request
GET https://www.google.com/js/th/Xal8RkuvyCiU6W_GOvwH_DuhE1BN-1S9Ky9af2kVVy4.js -
216.58.212.206:443https://play.google.com/log?format=json&hasfast=true&authuser=0tls, http2msedge.exe1.9kB 8.6kB 17 21
HTTP Request
OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0 -
142.250.187.202:443https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Createtls, http2msedge.exe1.9kB 7.1kB 17 20
HTTP Request
OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create -
172.217.169.14:443https://suggestqueries-clients6.youtube.com/complete/search?client=youtube&hl=en&gl=gb&sugexp=ytptsa_e%2Cytpo.bo.me%3D1%2Cytpo.bo.poso.e%3D0%2Cytposo.bo.poso.e%3D0%2Cytpo.bo.tso.e%3D0%2Ccfro%3D1&gs_rn=64&gs_ri=youtube&ds=yt&cp=0&gs_id=1&q=&xhr=t&xssi=ttls, http2msedge.exe2.2kB 11.3kB 20 23
HTTP Request
OPTIONS https://suggestqueries-clients6.youtube.com/complete/search?client=youtube&hl=en&gl=gb&sugexp=ytptsa_e%2Cytpo.bo.me%3D1%2Cytpo.bo.poso.e%3D0%2Cytposo.bo.poso.e%3D0%2Cytpo.bo.tso.e%3D0%2Ccfro%3D1&gs_rn=64&gs_ri=youtube&ds=yt&cp=0&gs_id=1&q=&xhr=t&xssi=t -
142.250.200.33:443https://yt3.ggpht.com/2ON041urV5r-IaSE8rjmJrp4T_5w6JYnpk09-fZ_rSINSN8RK6-kdahTlJs5DzecyxZAnCdlfw=s68-c-k-c0x00ffffff-no-rjtls, http2msedge.exe2.2kB 14.3kB 21 24
HTTP Request
GET https://yt3.ggpht.com/2ON041urV5r-IaSE8rjmJrp4T_5w6JYnpk09-fZ_rSINSN8RK6-kdahTlJs5DzecyxZAnCdlfw=s68-c-k-c0x00ffffff-no-rj -
142.250.200.1:443https://lh4.googleusercontent.com/proxy/auPO3FDag-r29JKkWplHk8u16hbjTroDeUeSzA6khx3H--YUWONEm-hp6bH7on4taX3BxbOGApjAGUGB_mtcFek5MkqlH0_AzI8zNXzBnHO-i_GF1b-zvyzXYRZcnNfgfAtls, http2msedge.exe4.1kB 107.2kB 62 90
HTTP Request
GET https://lh4.googleusercontent.com/proxy/auPO3FDag-r29JKkWplHk8u16hbjTroDeUeSzA6khx3H--YUWONEm-hp6bH7on4taX3BxbOGApjAGUGB_mtcFek5MkqlH0_AzI8zNXzBnHO-i_GF1b-zvyzXYRZcnNfgfA -
1.7kB 5.8kB 12 12
HTTP Request
GET https://rr4---sn-aigzrnsz.googlevideo.com/generate_204HTTP Response
204 -
1.8kB 7.1kB 17 18
HTTP Request
OPTIONS https://aefd.nelreports.net/api/report?cat=bingcspHTTP Response
502 -
747 B 219 B 5 5
-
747 B 219 B 5 5
-
747 B 219 B 5 5
-
747 B 219 B 5 5
-
747 B 219 B 5 5
-
747 B 219 B 5 5
-
52.167.30.171:443https://fpt.microsoft.com/images/Clear.PNG?ctx=Wlcb1.0&session_id=133215FC874D6DA338EC012E86CD6C08&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%2f5UGo%2bEhYACnMRdsS0w0p8pf7j9Sco37bJn2wVbjkkHPeXaSVNz2Z1lftnPrZIroA42lhTM7iYsL6Kf5s3O8IkYFkvp5tPRVf3hbV30j7oIZDAThrMGaHHT6DEXxHzYQChA1xmGm%2bAx8sMNLQ%2fq23di71Y%2f0piIw1UNq04oXco5GPP5niqp9GETgouXvI5PgtrzgPin0XPxMIam%2bd1lKY%2bSLAlDoBZpjCSg03nxw%2bx3Q2y2oBPJ0YqUeu2CMqq69o%3dtls, http2msedge.exe5.6kB 20.8kB 31 33
HTTP Request
GET https://fpt.microsoft.com/tags?session_id=133215FC874D6DA338EC012E86CD6C08HTTP Response
200HTTP Request
GET https://fpt.microsoft.com/Images/Clear.PNG?ctx=jscb1.0&session_id=133215FC874D6DA338EC012E86CD6C08&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC&esi=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&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKE5WSURJQSkiLCJ1cmRyIjoiQU5HTEUgKE5WSURJQSwgTlZJRElBIEdlRm9yY2UgUlRYIDMwNjAgVGkgRGlyZWN0M0QxMSB2c181XzAgcHNfNV8wLCBEM0QxMS0xMC4wLjE5MDQxLjU0NikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMDFmNTY4YTRjNDUwMjUyZjlmZTMyMDE5NmZhZDk4NWIifQ==&u1=&u3=10.0&u4=x86&u5=undefinedHTTP Request
GET https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=True&session_id=133215FC874D6DA338EC012E86CD6C08&id=3d35b7a2-ce53-4f58-b72c-9db737dc67da&w=8DCB5317AF2FD65&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252f5UGo%252bEhYACnMRdsS0w0p8pf7j9Sco37bJn2wVbjkkHPeXaSVNz2Z1lftnPrZIroA42lhTM7iYsL6Kf5s3O8Ik8%252fRjuPfQ82%252fOocyUogCxRLUizzJFAzOd9BzFPxrLOI%252bCGk0Np06qVFvrNgAM0gG3RC8AB9CeAXP4tI8l25uXZ4Nxrly9ZCDoO%252fIYNiPm%252fLWByojva3CVFa45iCdWDVK0dMSLLqYHVhGxALtmaKEpg840%252fvGZtt0UiYldXqRhMjxd7veXnJJM60Yk%252bF%252fbf1vA&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCCHTTP Response
200HTTP Response
200HTTP Request
GET https://fpt.microsoft.com/images/Clear.PNG?ctx=Wlcb1.0&session_id=133215FC874D6DA338EC012E86CD6C08&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%2f5UGo%2bEhYACnMRdsS0w0p8pf7j9Sco37bJn2wVbjkkHPeXaSVNz2Z1lftnPrZIroA42lhTM7iYsL6Kf5s3O8IkYFkvp5tPRVf3hbV30j7oIZDAThrMGaHHT6DEXxHzYQChA1xmGm%2bAx8sMNLQ%2fq23di71Y%2f0piIw1UNq04oXco5GPP5niqp9GETgouXvI5PgtrzgPin0XPxMIam%2bd1lKY%2bSLAlDoBZpjCSg03nxw%2bx3Q2y2oBPJ0YqUeu2CMqq69o%3dHTTP Response
200 -
747 B 219 B 5 5
-
747 B 219 B 5 5
-
20.26.156.215:443https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CryptoLocker.exetls, http2msedge.exe9.3kB 227.3kB 124 203
HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-RepoHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/security/overall-countHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/spoofed_commit_check/02066b55d8b8271b199dbd1eb1a9b31fd38dfe71HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/hovercards/citation/sidebar_partial?tree_name=masterHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/used_by_listHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/refs?type=branchHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/masterHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/tree-commit-info/masterHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/branch-countHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/tag-countHTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/manifest.jsonHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/RansomwareHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/RansomwareHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/tree-commit-info/master/RansomwareHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/RansomwareHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exeHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/CryptoLocker.exeHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/CryptoLocker.exeHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CryptoLocker.exeHTTP Response
302HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CryptoLocker.exeHTTP Response
302 -
1.0kB 4.0kB 10 8
-
185.199.109.133:443https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exetls, http2msedge.exe8.8kB 370.4kB 155 289
HTTP Request
GET https://avatars.githubusercontent.com/u/63458929?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/123590232?s=64&v=4HTTP Response
200HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/63458929?v=4&size=40HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/123590232?v=4&size=40HTTP Response
200HTTP Request
GET https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exeHTTP Response
200 -
185.199.108.154:443https://github.githubassets.com/assets/react-code-view-a090dc7cab5e.jstls, http2msedge.exe42.3kB 1.1MB 640 961
HTTP Request
GET https://github.githubassets.com/assets/light-efd2f2257c96.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-8500c2c7ce5f.cssHTTP Request
GET https://github.githubassets.com/assets/code-9fa8d759d6f1.cssHTTP Request
GET https://github.githubassets.com/assets/dark-6b1e37da2254.cssHTTP Request
GET https://github.githubassets.com/assets/repository-a7f555d78ff9.cssHTTP Request
GET https://github.githubassets.com/assets/github-a1c8541470fb.cssHTTP Request
GET https://github.githubassets.com/assets/global-9e9ac94b9f81.cssHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.cssHTTP Request
GET https://github.githubassets.com/assets/repos-overview.47cf64b9ae0677ccb350.module.cssHTTP Request
GET https://github.githubassets.com/assets/primer-38e58d71ea15.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/wp-runtime-680a6f034728.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.jsHTTP Request
GET https://github.githubassets.com/assets/environment-bcaf5ff1a8f7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-7505bd7456d8.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-cab287f1858f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-eea438ad0058.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-957ece5a6535.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-754e509608bc.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-9aa895d4ac0a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-76e4d3c3d00b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-ca7752c753eb.jsHTTP Request
GET https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu-8bafb075535c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-12eb51662ed7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-4426dd0b720e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-a158fab14b00.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview-e943f94c1f26.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.cssHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-a486e1df418e.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.jsHTTP Request
GET https://github.githubassets.com/assets/react-code-view-a090dc7cab5e.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.0kB 4.7kB 11 9
-
1.0kB 4.7kB 11 9
-
1.0kB 4.7kB 11 9
-
1.0kB 4.7kB 11 9
-
1.0kB 4.7kB 11 9
-
98 B 52 B 2 1
-
11.8kB 9.6kB 37 37
HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204 -
2.7kB 23.2kB 31 35
HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngHTTP Request
GET https://github.githubassets.com/favicons/favicon.pngHTTP Response
200HTTP Response
200 -
13.0kB 10.6kB 37 41
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
185.199.109.133:443https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exetls, http2msedge.exe3.9kB 63.3kB 59 61
HTTP Request
OPTIONS https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exeHTTP Response
403 -
2.2kB 5.5kB 16 17
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
-
-
20.26.156.215:443https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CryptoLocker.exetls, http2firefox.exe4.6kB 122.2kB 39 111
HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CryptoLocker.exeHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/refs?type=branchHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/CryptoLocker.exeHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/CryptoLocker.exeHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/refs?type=branchHTTP Response
200HTTP Response
200HTTP Response
304HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/refs?type=branchHTTP Response
304HTTP Request
GET https://github.com/fluidicon.pngHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/security/overall-countHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/CryptoLocker.exeHTTP Response
302 -
185.199.110.154:443https://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jstls, http2firefox.exe24.1kB 1.0MB 235 892
HTTP Request
GET https://github.githubassets.com/assets/light-efd2f2257c96.cssHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.jsHTTP Request
GET https://github.githubassets.com/assets/repository-a7f555d78ff9.cssHTTP Request
GET https://github.githubassets.com/assets/code-9fa8d759d6f1.cssHTTP Request
GET https://github.githubassets.com/assets/wp-runtime-680a6f034728.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.jsHTTP Request
GET https://github.githubassets.com/assets/environment-bcaf5ff1a8f7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-7505bd7456d8.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-cab287f1858f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.jsHTTP Request
GET https://github.githubassets.com/assets/dark-6b1e37da2254.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-8500c2c7ce5f.cssHTTP Request
GET https://github.githubassets.com/assets/primer-38e58d71ea15.cssHTTP Request
GET https://github.githubassets.com/assets/github-a1c8541470fb.cssHTTP Request
GET https://github.githubassets.com/assets/global-9e9ac94b9f81.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-eea438ad0058.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/notifications-global-957ece5a6535.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-ca7752c753eb.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-a486e1df418e.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-a158fab14b00.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-540f803745d3.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-f14ff9fd4e37.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.jsHTTP Request
GET https://github.githubassets.com/assets/react-code-view-a090dc7cab5e.jsHTTP Request
GET https://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu-8bafb075535c.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.cssHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-12eb51662ed7.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-4426dd0b720e.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jsHTTP Response
200 -
1.5kB 4.9kB 13 13
-
1.6kB 4.9kB 14 13
-
1.5kB 4.9kB 13 13
-
1.5kB 4.9kB 13 13
-
1.5kB 4.9kB 13 13
-
185.199.110.133:443https://avatars.githubusercontent.com/u/63458929?v=4&size=40tls, http2firefox.exe2.7kB 9.5kB 25 31
HTTP Request
GET https://avatars.githubusercontent.com/u/123590232?v=4&size=40HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/63458929?v=4&size=40HTTP Request
GET https://avatars.githubusercontent.com/u/63458929?v=4&size=40HTTP Response
200 -
24.8kB 14.8kB 65 63
HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204 -
1.5kB 4.7kB 13 10
-
4.1kB 6.7kB 20 21
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
1.9kB 5.3kB 18 20
-
1.9kB 5.4kB 18 20
-
185.199.108.133:443https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exetls, http2firefox.exe8.0kB 863.7kB 134 641
HTTP Request
GET https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/CryptoLocker.exeHTTP Response
200HTTP Request
GET https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/GandCrab.exeHTTP Response
200HTTP Request
GET https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exeHTTP Response
200 -
260 B 5
-
88.221.134.209:80http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.ziphttpfirefox.exe5.9kB 506.9kB 122 377
HTTP Request
GET http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zipHTTP Response
200 -
142.250.200.46:443https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.ziptls, http2firefox.exe1.5kB 8.7kB 16 20
HTTP Request
GET https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip -
74.125.175.38:443https://r1---sn-aigzrnsr.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&mh=R8&mip=194.110.13.70&mm=28&mn=sn-aigzrnsr&ms=nvh&mt=1722849825&mv=u&mvi=1&pl=27&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.comtls, httpfirefox.exe309.8kB 14.9MB 4895 10719
HTTP Request
GET https://r1---sn-aigzrnsr.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&mh=R8&mip=194.110.13.70&mm=28&mn=sn-aigzrnsr&ms=nvh&mt=1722849825&mv=u&mvi=1&pl=27&shardbypass=sd&smhost=r2---sn-aigzrn7s.gvt1.comHTTP Response
200 -
156 B 3
-
260 B 5
-
839 B 7.0kB 7 7
-
793 B 7.0kB 6 7
-
793 B 7.0kB 6 7
-
977 B 7.1kB 10 8
-
288 B 191 B 6 4
-
98 B 52 B 2 1
-
20.26.156.215:443https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/GandCrab.exetls, http2firefox.exe3.4kB 67.4kB 23 65
HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/GandCrab.exeHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/GandCrab.exeHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/GandCrab.exeHTTP Response
200HTTP Response
200 -
3.8kB 5.4kB 16 15
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
20.26.156.215:443https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/Locky.AZ.exetls, http2firefox.exe4.2kB 34.0kB 29 44
HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/GandCrab.exeHTTP Response
302HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/GandCrab.exeHTTP Response
302HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/Locky.AZ.exeHTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/latest-commit/master/Ransomware/Locky.AZ.exeHTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/deferred-metadata/master/Ransomware/Locky.AZ.exeHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/Locky.AZ.exeHTTP Response
302HTTP Request
GET https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/Locky.AZ.exeHTTP Response
302 -
185.199.108.133:443https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exetls, http2firefox.exe3.7kB 121.0kB 47 107
HTTP Request
OPTIONS https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/GandCrab.exeHTTP Response
403HTTP Request
OPTIONS https://raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/Ransomware/Locky.AZ.exeHTTP Response
403 -
1.5kB 5.0kB 13 13
-
71 B 157 B 1 1
DNS Request
67.31.126.40.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.214.232.199.in-addr.arpa
-
56 B 151 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.23713.107.21.237
-
73 B 143 B 1 1
DNS Request
237.197.79.204.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
57.169.31.20.in-addr.arpa
-
908 B 14
-
106.7kB 502.3kB 614 901
-
72 B 137 B 1 1
DNS Request
82.176.28.184.in-addr.arpa
-
130 B 469 B 2 2
DNS Request
26.165.165.52.in-addr.arpa
DNS Request
www.bing.com
DNS Response
184.28.176.82184.28.176.112184.28.176.81184.28.176.113184.28.176.10184.28.176.90184.28.176.97184.28.176.115184.28.176.96
-
72 B 158 B 1 1
DNS Request
171.39.242.20.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
217.135.221.88.in-addr.arpa
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
184.28.176.107184.28.176.115184.28.176.42184.28.176.10184.28.176.74184.28.176.97184.28.176.113184.28.176.58184.28.176.56
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
184.28.176.10184.28.176.82184.28.176.113184.28.176.42184.28.176.58184.28.176.97184.28.176.74184.28.176.115184.28.176.56
-
34.7kB 2.0MB 380 1591
-
73 B 139 B 1 1
DNS Request
107.176.28.184.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
10.176.28.184.in-addr.arpa
-
71 B 306 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
20.190.177.14620.190.177.2120.190.177.14920.190.177.14720.190.177.8320.190.177.8420.190.177.8520.190.177.148
-
73 B 159 B 1 1
DNS Request
146.177.190.20.in-addr.arpa
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
12.3kB 300.6kB 78 238
-
70 B 156 B 1 1
DNS Request
80.5.107.13.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
89.33.18.104.in-addr.arpa
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.27.10150.171.28.10
-
72 B 158 B 1 1
DNS Request
10.27.171.150.in-addr.arpa
-
16.6kB 15.6kB 105 88
-
196 B 425 B 3 3
DNS Request
74.176.28.184.in-addr.arpa
DNS Request
hgbspyjnkxqs.org
DNS Request
hgbspyjnkxqs.org
-
57 B 73 B 1 1
DNS Request
youtube.com
DNS Response
142.250.179.238
-
61 B 303 B 1 1
DNS Request
www.youtube.com
DNS Response
172.217.16.238142.250.178.14142.250.187.238142.250.200.46142.250.200.14216.58.212.206142.250.179.238216.58.204.78172.217.169.14142.250.187.206216.58.201.110216.58.213.14142.250.180.14
-
95.1kB 3.1MB 528 2424
-
57 B 281 B 1 1
DNS Request
i.ytimg.com
DNS Response
216.58.201.118142.250.200.22216.58.212.214172.217.16.246216.58.204.86172.217.169.86142.250.178.22142.250.187.246142.250.200.54142.250.187.214216.58.213.22142.250.179.246172.217.169.54142.250.180.22
-
65 B 81 B 1 1
DNS Request
accounts.google.com
DNS Response
142.250.102.84
-
3.3kB 12.2kB 15 18
-
74 B 113 B 1 1
DNS Request
238.179.250.142.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
238.16.217.172.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
234.16.217.172.in-addr.arpa
-
73 B 173 B 1 1
DNS Request
118.201.58.216.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
3.200.250.142.in-addr.arpa
-
73 B 106 B 1 1
DNS Request
84.102.250.142.in-addr.arpa
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.178.4
-
61 B 77 B 1 1
DNS Request
play.google.com
DNS Response
216.58.212.206
-
5.5kB 8.9kB 15 20
-
148 B 224 B 2 2
DNS Request
227.179.250.142.in-addr.arpa
DNS Request
227.179.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
4.178.250.142.in-addr.arpa
-
146 B 346 B 2 2
DNS Request
206.212.58.216.in-addr.arpa
DNS Request
206.212.58.216.in-addr.arpa
-
67 B 307 B 1 1
DNS Request
jnn-pa.googleapis.com
DNS Response
142.250.187.202142.250.200.42172.217.169.74172.217.169.42142.250.187.234216.58.213.10172.217.16.234142.250.180.10216.58.201.106216.58.212.234216.58.212.202142.250.178.10142.250.179.234142.250.200.10216.58.204.74
-
6.3kB 52.6kB 29 47
-
74 B 113 B 1 1
DNS Request
202.187.250.142.in-addr.arpa
-
3.6kB 8.2kB 8 11
-
65 B 81 B 1 1
DNS Request
consent.youtube.com
DNS Response
142.250.179.238
-
162 B 194 B 2 2
DNS Request
suggestqueries-clients6.youtube.com
DNS Request
suggestqueries-clients6.youtube.com
DNS Response
172.217.169.14
DNS Response
172.217.169.14
-
73 B 112 B 1 1
DNS Request
14.169.217.172.in-addr.arpa
-
10.9kB 44.6kB 75 90
-
3.9kB 8.1kB 10 11
-
13.1kB 528.1kB 121 420
-
59 B 120 B 1 1
DNS Request
yt3.ggpht.com
DNS Response
142.250.200.33
-
71 B 116 B 1 1
DNS Request
lh4.googleusercontent.com
DNS Response
142.250.200.1
-
146 B 222 B 2 2
DNS Request
33.200.250.142.in-addr.arpa
DNS Request
33.200.250.142.in-addr.arpa
-
144 B 220 B 2 2
DNS Request
1.200.250.142.in-addr.arpa
DNS Request
1.200.250.142.in-addr.arpa
-
5.3kB 3.6kB 12 12
-
79 B 125 B 1 1
DNS Request
rr4---sn-aigzrnsz.googlevideo.com
DNS Response
74.125.175.169
-
2.3kB 6.1kB 7 10
-
5.0kB 28.6kB 23 31
-
73 B 111 B 1 1
DNS Request
169.175.125.74.in-addr.arpa
-
65 B 174 B 1 1
DNS Request
aefd.nelreports.net
DNS Response
173.222.211.41173.222.211.40
-
73 B 139 B 1 1
DNS Request
41.211.222.173.in-addr.arpa
-
71 B 116 B 1 1
DNS Request
lh3.googleusercontent.com
DNS Response
142.250.200.1
-
5.8kB 80.3kB 39 65
-
4.9kB 3.3kB 8 9
-
276.4kB 1.3MB 1162 1908
-
72 B 137 B 1 1
DNS Request
42.176.28.184.in-addr.arpa
-
112 B 632 B 2 2
DNS Request
r.bing.com
DNS Request
r.bing.com
DNS Response
184.28.176.40184.28.176.35184.28.176.107184.28.176.10184.28.176.113184.28.176.27184.28.176.16184.28.176.115184.28.176.42
DNS Response
184.28.176.56184.28.176.27184.28.176.49184.28.176.10184.28.176.115184.28.176.42184.28.176.113184.28.176.35184.28.176.40
-
114 B 636 B 2 2
DNS Request
th.bing.com
DNS Response
184.28.176.67184.28.176.72184.28.176.74184.28.176.10184.28.176.113184.28.176.81184.28.176.82184.28.176.90184.28.176.115
DNS Request
th.bing.com
DNS Response
184.28.176.107184.28.176.58184.28.176.72184.28.176.67184.28.176.90184.28.176.81184.28.176.97184.28.176.74184.28.176.82
-
12.4kB 74.3kB 94 132
-
5.8kB 51.6kB 55 79
-
1.9kB 7.6kB 8 11
-
144 B 274 B 2 2
DNS Request
67.176.28.184.in-addr.arpa
DNS Request
67.176.28.184.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
40.176.28.184.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
167.154.64.172.in-addr.arpa
-
19.2kB 6.6kB 29 25
-
9.0kB 148.5kB 79 163
-
11.9kB 47.3kB 62 83
-
3.0kB 2.4kB 6 9
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
184.28.176.10184.28.176.113184.28.176.42184.28.176.32184.28.176.64184.28.176.112184.28.176.58184.28.176.40184.28.176.50
-
114 B 636 B 2 2
DNS Request
th.bing.com
DNS Request
th.bing.com
DNS Response
184.28.176.64184.28.176.75184.28.176.56184.28.176.50184.28.176.72184.28.176.42184.28.176.81184.28.176.67184.28.176.74
DNS Response
184.28.176.96184.28.176.75184.28.176.90184.28.176.64184.28.176.74184.28.176.67184.28.176.56184.28.176.81184.28.176.72
-
1.8kB 2.4kB 6 9
-
72 B 137 B 1 1
DNS Request
64.176.28.184.in-addr.arpa
-
126 B 364 B 2 2
DNS Request
fpt.microsoft.com
DNS Request
fpt.microsoft.com
DNS Response
52.167.30.171
DNS Response
52.167.30.171
-
64 B 183 B 1 1
DNS Request
fpt2.microsoft.com
DNS Response
52.167.30.171
-
72 B 146 B 1 1
DNS Request
171.30.167.52.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
22.160.190.20.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
6.7kB 3.0kB 9 8
-
205 B 393 B 3 3
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.109.133185.199.108.133185.199.110.133185.199.111.133
DNS Request
mhcgnysejwyqqyg.biz
DNS Request
mhcgnysejwyqqyg.biz
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.110.154185.199.109.154185.199.111.154
-
75 B 253 B 1 1
DNS Request
github-cloud.s3.amazonaws.com
DNS Response
52.217.204.152.216.139.20352.217.170.413.5.11.1583.5.28.2354.231.234.333.5.20.03.5.22.67
-
79 B 143 B 1 1
DNS Request
user-images.githubusercontent.com
DNS Response
185.199.111.133185.199.109.133185.199.108.133185.199.110.133
-
72 B 158 B 1 1
DNS Request
215.156.26.20.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
133.109.199.185.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
154.108.199.185.in-addr.arpa
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.112.22
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
20.26.156.210
-
144 B 234 B 2 2
DNS Request
22.112.82.140.in-addr.arpa
DNS Request
22.112.82.140.in-addr.arpa
-
130 B 348 B 2 2
DNS Request
aefd.nelreports.net
DNS Request
aefd.nelreports.net
DNS Response
173.222.211.41173.222.211.40
DNS Response
173.222.211.41173.222.211.40
-
2.1kB 2.5kB 7 9
-
72 B 158 B 1 1
DNS Request
210.156.26.20.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
170.253.116.51.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.109.133185.199.111.133185.199.108.133185.199.110.133
-
120 B 152 B 2 2
DNS Request
api.github.com
DNS Request
api.github.com
DNS Response
20.26.156.210
DNS Response
20.26.156.210
-
130 B 262 B 2 2
DNS Request
spocs.getpocket.com
DNS Response
34.117.188.166
DNS Request
spocs.getpocket.com
DNS Response
34.117.188.166
-
82 B 98 B 1 1
DNS Request
prod.ads.prod.webservices.mozgcp.net
DNS Response
34.117.188.166
-
103 B 119 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
34.160.144.191
-
103 B 131 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
2600:1901:0:92a9::
-
82 B 175 B 1 1
DNS Request
prod.ads.prod.webservices.mozgcp.net
-
68 B 116 B 1 1
DNS Request
shavar.prod.mozaws.net
DNS Response
35.155.86.20535.165.99.16144.239.110.200
-
136 B 306 B 2 2
DNS Request
shavar.prod.mozaws.net
DNS Request
shavar.prod.mozaws.net
-
94 B 110 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
-
94 B 187 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
-
158 B 320 B 2 2
DNS Request
firefox-api-proxy.cdn.mozilla.net
DNS Response
34.149.97.1
DNS Request
firefox-api-proxy.cdn.mozilla.net
DNS Response
34.149.97.1
-
100 B 116 B 1 1
DNS Request
firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
DNS Response
34.149.97.1
-
2.2kB 12.6kB 8 13
-
72 B 135 B 1 1
DNS Request
205.86.155.35.in-addr.arpa
-
100 B 128 B 1 1
DNS Request
firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
DNS Response
2600:1901:0:74e4::
-
70 B 120 B 1 1
DNS Request
1.97.149.34.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
232 B 296 B 4 4
DNS Request
github.com
DNS Request
github.com
DNS Response
20.26.156.215
DNS Response
20.26.156.215
DNS Request
api.github.com
DNS Request
api.github.com
DNS Response
20.26.156.210
DNS Response
20.26.156.210
-
180 B 409 B 3 3
DNS Request
github.com
DNS Request
qidwcwolsosl.org
DNS Request
qidwcwolsosl.org
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.110.154185.199.109.154185.199.111.154185.199.108.154
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.110.133185.199.109.133185.199.111.133185.199.108.133
-
69 B 134 B 1 1
DNS Request
github.githubassets.com
-
75 B 187 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
2606:50c0:8000::1542606:50c0:8001::1542606:50c0:8002::1542606:50c0:8003::154
-
74 B 118 B 1 1
DNS Request
154.110.199.185.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
133.110.199.185.in-addr.arpa
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.114.21
-
75 B 91 B 1 1
DNS Request
glb-db52c2cf8be544.github.com
DNS Response
140.82.112.22
-
75 B 140 B 1 1
DNS Request
glb-db52c2cf8be544.github.com
-
60 B 144 B 1 1
DNS Request
api.github.com
-
72 B 117 B 1 1
DNS Request
21.114.82.140.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.108.133185.199.110.133185.199.111.133185.199.109.133
-
71 B 183 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
2606:50c0:8001::1542606:50c0:8002::1542606:50c0:8003::1542606:50c0:8000::154
-
74 B 118 B 1 1
DNS Request
133.108.199.185.in-addr.arpa
-
75 B 153 B 1 1
DNS Request
location.services.mozilla.com
DNS Response
35.190.72.216
-
94 B 110 B 1 1
DNS Request
prod.classify-client.prod.webservices.mozgcp.net
DNS Response
35.190.72.216
-
2.0kB 4.6kB 7 9
-
164 B 196 B 2 2
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
35.244.181.201
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
35.244.181.201
-
94 B 187 B 1 1
DNS Request
prod.classify-client.prod.webservices.mozgcp.net
-
82 B 175 B 1 1
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
-
140 B 572 B 2 2
DNS Request
ciscobinary.openh264.org
DNS Request
ciscobinary.openh264.org
DNS Response
88.221.134.20988.221.134.155
DNS Response
88.221.134.20988.221.134.155
-
65 B 81 B 1 1
DNS Request
redirector.gvt1.com
DNS Response
142.250.200.46
-
67 B 99 B 1 1
DNS Request
a19.dscg10.akamai.net
DNS Response
88.221.134.20988.221.134.155
-
130 B 162 B 2 2
DNS Request
redirector.gvt1.com
DNS Request
redirector.gvt1.com
DNS Response
142.250.200.46
DNS Response
142.250.200.46
-
67 B 123 B 1 1
DNS Request
a19.dscg10.akamai.net
DNS Response
2a02:26f0:a1::58dd:869b2a02:26f0:a1::58dd:86d1
-
130 B 186 B 2 2
DNS Request
redirector.gvt1.com
DNS Request
redirector.gvt1.com
DNS Response
2a00:1450:4009:823::200e
DNS Response
2a00:1450:4009:823::200e
-
144 B 248 B 2 2
DNS Request
216.72.190.35.in-addr.arpa
DNS Request
216.72.190.35.in-addr.arpa
-
73 B 126 B 1 1
DNS Request
201.181.244.35.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
209.134.221.88.in-addr.arpa
-
1.9kB 9.3kB 7 10
-
142 B 232 B 2 2
DNS Request
r1---sn-aigzrnsr.gvt1.com
DNS Request
r1---sn-aigzrnsr.gvt1.com
DNS Response
74.125.175.38
DNS Response
74.125.175.38
-
138 B 170 B 2 2
DNS Request
r1.sn-aigzrnsr.gvt1.com
DNS Request
r1.sn-aigzrnsr.gvt1.com
DNS Response
74.125.175.38
DNS Response
74.125.175.38
-
138 B 194 B 2 2
DNS Request
r1.sn-aigzrnsr.gvt1.com
DNS Request
r1.sn-aigzrnsr.gvt1.com
DNS Response
2a00:1450:4009:17::6
DNS Response
2a00:1450:4009:17::6
-
1.8kB 5.9kB 5 7
-
144 B 220 B 2 2
DNS Request
38.175.125.74.in-addr.arpa
DNS Request
38.175.125.74.in-addr.arpa
-
189 B 444 B 3 3
DNS Request
aefd.nelreports.net
DNS Response
173.222.211.41173.222.211.40
DNS Request
dkcnpsreemvf.net
DNS Request
dkcnpsreemvf.net
-
2.1kB 2.5kB 7 9
-
128 B 250 B 2 2
DNS Request
dlrhlfaihbyipfg.ru
DNS Request
dlrhlfaihbyipfg.ru
-
65 B 147 B 1 1
DNS Request
pofetsnbofeklmk.org
-
67 B 135 B 1 1
DNS Request
dsginkjdwnnqmhx.co.uk
-
132 B 290 B 2 2
DNS Request
rnputjijjeujuby.info
DNS Request
rnputjijjeujuby.info
-
130 B 276 B 2 2
DNS Request
frqynbelrmepmju.com
DNS Request
frqynbelrmepmju.com
-
130 B 276 B 2 2
DNS Request
lfkgrxvmdvdphoe.net
DNS Request
lfkgrxvmdvdphoe.net
-
130 B 254 B 2 2
DNS Request
yjlklprolemvicv.biz
DNS Request
yjlklprolemvicv.biz
-
128 B 250 B 2 2
DNS Request
neuwroquxutojcc.ru
DNS Request
neuwroquxutojcc.ru
-
130 B 294 B 2 2
DNS Request
bivblgmwgddubdc.org
DNS Request
bivblgmwgddubdc.org
-
67 B 135 B 1 1
DNS Request
xhppkdsllxoxaoi.co.uk
-
132 B 290 B 2 2
DNS Request
ywqboumstlcmjte.info
DNS Request
ywqboumstlcmjte.info
-
260 B 552 B 4 4
DNS Request
agagktntgwfwjof.com
DNS Request
agagktntgwfwjof.com
DNS Request
ijfnimophucesiq.net
DNS Request
ijfnimophucesiq.net
-
61 B 303 B 1 1
DNS Request
www.youtube.com
DNS Response
142.250.187.238172.217.16.238142.250.180.14216.58.213.14142.250.187.206172.217.169.14216.58.201.110142.250.200.14142.250.178.14142.250.179.238216.58.212.206142.250.200.46216.58.204.78
-
4.1kB 1.4kB 3 1
-
6.1kB 2.5kB 9 10
-
148 B 113 B 2 1
DNS Request
238.187.250.142.in-addr.arpa
DNS Request
238.187.250.142.in-addr.arpa
-
132 B 230 B 2 2
DNS Request
collector.github.com
DNS Request
collector.github.com
DNS Response
140.82.113.21
DNS Response
140.82.112.21
-
75 B 91 B 1 1
DNS Request
glb-db52c2cf8be544.github.com
DNS Response
140.82.114.21
-
150 B 299 B 2 2
DNS Request
glb-db52c2cf8be544.github.com
DNS Request
glb-db52c2cf8be544.github.com
-
138 B 151 B 2 1
DNS Request
github.githubassets.com
DNS Request
github.githubassets.com
-
112 B 72 B 2 1
DNS Request
github.com
DNS Request
github.com
DNS Response
20.26.156.215
-
168 B 140 B 3 1
DNS Request
github.com
DNS Request
github.com
DNS Request
github.com
-
124 B 288 B 2 2
DNS Request
ygyfoukbjxvh.org
DNS Request
ygyfoukbjxvh.org
-
128 B 264 B 2 2
DNS Request
avapppovsiel.co.uk
DNS Request
avapppovsiel.co.uk
-
120 B 152 B 2 2
DNS Request
api.github.com
DNS Request
api.github.com
DNS Response
20.26.156.210
DNS Response
20.26.156.210
-
120 B 269 B 2 2
DNS Request
api.github.com
DNS Request
api.github.com
-
126 B 284 B 2 2
DNS Request
vmsdwpfmmvww.info
DNS Request
vmsdwpfmmvww.info
-
124 B 270 B 2 2
DNS Request
wctnxkjhvgfb.com
DNS Request
wctnxkjhvgfb.com
-
124 B 270 B 2 2
DNS Request
widnfasfqhik.net
DNS Request
widnfasfqhik.net
-
124 B 248 B 2 2
DNS Request
xxexguwaarqo.biz
DNS Request
xxexguwaarqo.biz
-
122 B 244 B 2 2
DNS Request
iyushmjbqyih.ru
DNS Request
iyushmjbqyih.ru
-
124 B 288 B 2 2
DNS Request
vdvxeeykyqal.org
DNS Request
vdvxeeykyqal.org
-
128 B 132 B 2 1
DNS Request
kxfnuwwawsri.co.uk
DNS Request
kxfnuwwawsri.co.uk
-
126 B 142 B 2 1
DNS Request
xcgsromjfkjm.info
DNS Request
xcgsromjfkjm.info
-
124 B 270 B 2 2
DNS Request
gbybxrrfxiuk.com
DNS Request
gbybxrrfxiuk.com
-
124 B 270 B 2 2
DNS Request
tfagujhogamo.net
DNS Request
tfagujhogamo.net
-
124 B 248 B 2 2
DNS Request
iajvlcfeecel.biz
DNS Request
iajvlcfeecel.biz
-
122 B 244 B 2 2
DNS Request
vekbitunmtvp.ru
DNS Request
vekbitunmtvp.ru
-
128 B 264 B 2 2
DNS Request
rxehdocabsqx.co.uk
DNS Request
rxehdocabsqx.co.uk
-
126 B 284 B 2 2
DNS Request
shnrphckyicm.info
DNS Request
shnrphckyicm.info
-
124 B 270 B 2 2
DNS Request
twocqypyhmay.com
DNS Request
twocqypyhmay.com
-
124 B 135 B 2 1
DNS Request
okhfscwpaxfo.net
DNS Request
okhfscwpaxfo.net
-
124 B 248 B 2 2
DNS Request
paipttkeicdb.biz
DNS Request
paipttkeicdb.biz
-
122 B 244 B 2 2
DNS Request
qjragmkogrop.ru
DNS Request
qjragmkogrop.ru
-
124 B 288 B 2 2
DNS Request
ryskhexdovmc.org
DNS Request
ryskhexdovmc.org
-
128 B 264 B 2 2
DNS Request
dkshkterjuby.co.uk
DNS Request
dkshkterjuby.co.uk
-
126 B 284 B 2 2
DNS Request
qotmhokessil.info
DNS Request
qotmhokessil.info
-
124 B 270 B 2 2
DNS Request
egdrskyqkrev.com
DNS Request
egdrskyqkrev.com
-
124 B 270 B 2 2
DNS Request
rkewpffdtpli.net
DNS Request
rkewpffdtpli.net
-
124 B 248 B 2 2
DNS Request
yswslyowujws.biz
DNS Request
yswslyowujws.biz
-
122 B 244 B 2 2
DNS Request
mwxxitujehef.ru
DNS Request
mwxxitujehef.ru
-
124 B 288 B 2 2
DNS Request
aohdtpjvvgap.org
DNS Request
aohdtpjvvgap.org
-
128 B 264 B 2 2
DNS Request
nsiiqkpifehc.co.uk
DNS Request
nsiiqkpifehc.co.uk
-
126 B 284 B 2 2
DNS Request
ltblfejnlkbl.info
DNS Request
ltblfejnlkbl.info
-
124 B 270 B 2 2
DNS Request
mjcvgyniuujp.com
DNS Request
mjcvgyniuujp.com
-
124 B 135 B 2 1
DNS Request
mplvnuemmhei.net
DNS Request
mplvnuemmhei.net
-
124 B 248 B 2 2
DNS Request
nfmgopihvrmm.biz
DNS Request
nfmgopihvrmm.biz
-
122 B 244 B 2 2
DNS Request
hcfwgjtswywf.ru
DNS Request
hcfwgjtswywf.ru
-
124 B 288 B 2 2
DNS Request
irghhexngjfj.org
DNS Request
irghhexngjfj.org
-
128 B 264 B 2 2
DNS Request
ixphoaorxvac.co.uk
DNS Request
ixphoaorxvac.co.uk
-
126 B 284 B 2 2
DNS Request
jnqrpusmhgig.info
DNS Request
jnqrpusmhgig.info
-
124 B 270 B 2 2
DNS Request
vihjggvdwuqk.com
DNS Request
vihjggvdwuqk.com
-
124 B 270 B 2 2
DNS Request
jmiodxlmfmio.net
DNS Request
jmiodxlmfmio.net
-
62 B 124 B 1 1
DNS Request
xhretwqoaeic.biz
-
122 B 244 B 2 2
DNS Request
llsjqogxivag.ru
DNS Request
llsjqogxivag.ru
-
124 B 288 B 2 2
DNS Request
rqluhlgiijme.org
DNS Request
rqluhlgiijme.org
-
128 B 264 B 2 2
DNS Request
fumaedvrqbei.co.uk
DNS Request
fumaedvrqbei.co.uk
-
126 B 284 B 2 2
DNS Request
tpvpucbtlsev.info
DNS Request
tpvpucbtlsev.info
-
124 B 270 B 2 2
DNS Request
htwurtqdtkva.com
DNS Request
htwurtqdtkva.com
-
124 B 270 B 2 2
DNS Request
erpnbqbnykbo.net
DNS Request
erpnbqbnykbo.net
-
124 B 248 B 2 2
DNS Request
fhqxciochoyb.biz
DNS Request
fhqxciochoyb.biz
-
122 B 244 B 2 2
DNS Request
gqaiohvyctsg.ru
DNS Request
gqaiohvyctsg.ru
-
128 B 264 B 2 2
DNS Request
aatycvlskywi.co.uk
DNS Request
aatycvlskywi.co.uk
-
126 B 284 B 2 2
DNS Request
bpujdnyhsduu.info
DNS Request
bpujdnyhsduu.info
-
124 B 270 B 2 2
DNS Request
cyetpmgenioa.com
DNS Request
cyetpmgenioa.com
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.114.21
-
75 B 91 B 1 1
DNS Request
glb-db52c2cf8be544.github.com
DNS Response
140.82.114.22
-
124 B 270 B 2 2
DNS Request
dofeqetsvmmm.net
DNS Request
dofeqetsvmmm.net
-
150 B 299 B 2 2
DNS Request
glb-db52c2cf8be544.github.com
DNS Request
glb-db52c2cf8be544.github.com
-
124 B 248 B 2 2
DNS Request
wsmoptbmhtbj.biz
DNS Request
wsmoptbmhtbj.biz
-
122 B 244 B 2 2
DNS Request
kuhnyohnxqwf.ru
DNS Request
kuhnyohnxqwf.ru
-
128 B 296 B 2 2
DNS Request
www.kakaocorp.link
DNS Request
www.kakaocorp.link
-
124 B 288 B 2 2
DNS Request
xkkqyeofqibw.org
DNS Request
xkkqyeofqibw.org
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
112 B 144 B 2 2
DNS Request
github.com
DNS Request
github.com
DNS Response
20.26.156.215
DNS Response
20.26.156.215
-
56 B 121 B 1 1
DNS Request
github.com
-
126 B 284 B 2 2
DNS Request
uuqwgmadkxgl.info
DNS Request
uuqwgmadkxgl.info
-
124 B 270 B 2 2
DNS Request
iwlvphgebuch.com
DNS Request
iwlvphgebuch.com
-
124 B 270 B 2 2
DNS Request
vmoypwnvtmgy.net
DNS Request
vmoypwnvtmgy.net
-
124 B 248 B 2 2
DNS Request
jojxyrtwkjcu.biz
DNS Request
jojxyrtwkjcu.biz
-
122 B 244 B 2 2
DNS Request
bouwpfdiigif.ru
DNS Request
bouwpfdiigif.ru
-
124 B 288 B 2 2
DNS Request
ccpjqahoybws.org
DNS Request
ccpjqahoybws.org
-
128 B 264 B 2 2
DNS Request
cgsyypqbruis.co.uk
DNS Request
cgsyypqbruis.co.uk
-
63 B 142 B 1 1
DNS Request
dtnlakuhipwg.info
-
124 B 270 B 2 2
DNS Request
yqyfgxcylknh.com
DNS Request
yqyfgxcylknh.com
-
124 B 270 B 2 2
DNS Request
aetrhsgfcfcu.net
DNS Request
aetrhsgfcfcu.net
-
124 B 248 B 2 2
DNS Request
aiwhpipruynu.biz
DNS Request
aiwhpipruynu.biz
-
122 B 244 B 2 2
DNS Request
bvrtqdtxltci.ru
DNS Request
bvrtqdtxltci.ru
-
124 B 288 B 2 2
DNS Request
hidcdwbnjwrh.org
DNS Request
hidcdwbnjwrh.org
-
128 B 264 B 2 2
DNS Request
ukxbmoqidaxu.co.uk
DNS Request
ukxbmoqidaxu.co.uk
-
126 B 284 B 2 2
DNS Request
jdbfphomufvi.info
DNS Request
jdbfphomufvi.info
-
124 B 270 B 2 2
DNS Request
wfveyyehoicv.com
DNS Request
wfveyyehoicv.com
-
62 B 135 B 1 1
DNS Request
fkhktpaembwj.net
-
124 B 248 B 2 2
DNS Request
smcjdhpygedw.biz
DNS Request
smcjdhpygedw.biz
-
122 B 244 B 2 2
DNS Request
hffngandxjbk.ru
DNS Request
hffngandxjbk.ru
-
124 B 288 B 2 2
DNS Request
uhamprdxrmhx.org
DNS Request
uhamprdxrmhx.org
-
128 B 264 B 2 2
DNS Request
lelkdidukjju.co.uk
DNS Request
lelkdidukjju.co.uk
-
126 B 284 B 2 2
DNS Request
mrgweaqxeknq.info
DNS Request
mrgweaqxeknq.info
-
124 B 270 B 2 2
DNS Request
nyjnpsqtvrnv.com
DNS Request
nyjnpsqtvrnv.com
-
124 B 270 B 2 2
DNS Request
omeaqkewpsrr.net
DNS Request
omeaqkewpsrr.net
-
124 B 248 B 2 2
DNS Request
jgpstbclnnow.biz
DNS Request
jgpstbclnnow.biz
-
122 B 244 B 2 2
DNS Request
ktkfuspohoss.ru
DNS Request
ktkfuspohoss.ru
-
124 B 288 B 2 2
DNS Request
lbnvglpkyvsx.org
DNS Request
lbnvglpkyvsx.org
-
128 B 264 B 2 2
DNS Request
moiihddnswwt.co.uk
DNS Request
moiihddnswwt.co.uk
-
126 B 284 B 2 2
DNS Request
kcyfonplaaxa.info
DNS Request
kcyfonplaaxa.info
-
124 B 270 B 2 2
DNS Request
xetexivmqwtv.com
DNS Request
xetexivmqwtv.com
-
124 B 270 B 2 2
DNS Request
ltwhxekkhbof.net
DNS Request
ltwhxekkhbof.net
-
124 B 248 B 2 2
DNS Request
yvrghyqlxxkb.biz
DNS Request
yvrghyqlxxkb.biz
-
122 B 244 B 2 2
DNS Request
gkdqpgmphrbu.ru
DNS Request
gkdqpgmphrbu.ru
-
124 B 288 B 2 2
DNS Request
tmxpybsqxowq.org
DNS Request
tmxpybsqxowq.org
-
128 B 264 B 2 2
DNS Request
hcbsywhoosra.co.uk
DNS Request
hcbsywhoosra.co.uk
-
126 B 284 B 2 2
DNS Request
uevrirnpfpnv.info
DNS Request
uevrirnpfpnv.info
-
124 B 270 B 2 2
DNS Request
oxhnoyrhbmfv.com
DNS Request
oxhnoyrhbmfv.com
-
124 B 270 B 2 2
DNS Request
plcaptvnrhtj.net
DNS Request
plcaptvnrhtj.net
-
124 B 248 B 2 2
DNS Request
ppfpxpmginvb.biz
DNS Request
ppfpxpmginvb.biz
-
122 B 244 B 2 2
DNS Request
qdacykqmyiko.ru
DNS Request
qdacykqmyiko.ru
-
124 B 288 B 2 2
DNS Request
kglyprolieiq.org
DNS Request
kglyprolieiq.org
-
128 B 264 B 2 2
DNS Request
ltglqmsryywe.co.uk
DNS Request
ltglqmsryywe.co.uk
-
126 B 284 B 2 2
DNS Request
lxjbyijkpfyv.info
DNS Request
lxjbyijkpfyv.info
-
124 B 270 B 2 2
DNS Request
mlenadnqganj.com
DNS Request
mlenadnqganj.com
-
124 B 270 B 2 2
DNS Request
urpscqpjcffr.net
DNS Request
urpscqpjcffr.net
-
124 B 248 B 2 2
DNS Request
itkrlifevilf.biz
DNS Request
itkrlifevilf.biz
-
122 B 244 B 2 2
DNS Request
wmnvohkulvsb.ru
DNS Request
wmnvohkulvsb.ru
-
124 B 288 B 2 2
DNS Request
koiuxyapfyyo.org
DNS Request
koiuxyapfyyo.org
-
128 B 264 B 2 2
DNS Request
qatedjmnjwim.co.uk
DNS Request
qatedjmnjwim.co.uk
-
126 B 284 B 2 2
DNS Request
ecodmbcidaoa.info
DNS Request
ecodmbcidaoa.info
-
124 B 270 B 2 2
DNS Request
surhpahysnvv.com
DNS Request
surhpahysnvv.com
-
124 B 270 B 2 2
DNS Request
gwmgyrwtmqcj.net
DNS Request
gwmgyrwtmqcj.net
-
124 B 248 B 2 2
DNS Request
ynxbccrqdrwf.biz
DNS Request
ynxbccrqdrwf.biz
-
122 B 183 B 2 2
DNS Request
absndtftwsbb.ru
DNS Request
absndtftwsbb.ru
-
124 B 288 B 2 2
DNS Request
biveosmcmiko.org
DNS Request
biveosmcmiko.org
-
128 B 264 B 2 2
DNS Request
cvqqpkafgjok.co.uk
DNS Request
cvqqpkafgjok.co.uk
-
126 B 284 B 2 2
DNS Request
uvcmduoukjaa.info
DNS Request
uvcmduoukjaa.info
-
124 B 270 B 2 2
DNS Request
vjwyemcxekev.com
DNS Request
vjwyemcxekev.com
-
124 B 270 B 2 2
DNS Request
wqappljgtanj.net
DNS Request
wqappljgtanj.net
-
124 B 248 B 2 2
DNS Request
xeucqdwjnbrf.biz
DNS Request
xeucqdwjnbrf.biz
-
164 B 196 B 2 2
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
35.244.181.201
DNS Response
35.244.181.201
-
164 B 350 B 2 2
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
-
188 B 220 B 2 2
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
DNS Response
34.149.100.209
-
94 B 187 B 1 1
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
-
122 B 244 B 2 2
DNS Request
dvmtmnojglou.ru
DNS Request
dvmtmnojglou.ru
-
206 B 262 B 2 2
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
2600:1901:0:92a9::
DNS Response
2600:1901:0:92a9::
-
124 B 288 B 2 2
DNS Request
qanwpiuktndm.org
DNS Request
qanwpiuktndm.org
-
128 B 264 B 2 2
DNS Request
enkvvxccpaoi.co.uk
DNS Request
enkvvxccpaoi.co.uk
-
126 B 284 B 2 2
DNS Request
rrlyysiddcda.info
DNS Request
rrlyysiddcda.info
-
124 B 270 B 2 2
DNS Request
bxqcdswnnubx.com
DNS Request
bxqcdswnnubx.com
-
124 B 270 B 2 2
DNS Request
ocrfgndobwpp.net
DNS Request
ocrfgndobwpp.net
-
124 B 248 B 2 2
DNS Request
cpoemdkgwjbl.biz
DNS Request
cpoemdkgwjbl.biz
-
122 B 244 B 2 2
DNS Request
ptphpxqhklpd.ru
DNS Request
ptphpxqhklpd.ru
-
124 B 288 B 2 2
DNS Request
lfuxhyugyicf.org
DNS Request
lfuxhyugyicf.org
-
128 B 264 B 2 2
DNS Request
muvgotymmnqs.co.uk
DNS Request
muvgotymmnqs.co.uk
-
126 B 284 B 2 2
DNS Request
mwsaqjiyiwcs.info
DNS Request
mwsaqjiyiwcs.info
-
124 B 270 B 2 2
DNS Request
nmtixemfvcqg.com
DNS Request
nmtixemfvcqg.com
-
124 B 270 B 2 2
DNS Request
jhygxedkgroi.net
DNS Request
jhygxedkgroi.net
-
124 B 248 B 2 2
DNS Request
kwaofyhqtwdv.biz
DNS Request
kwaofyhqtwdv.biz
-
122 B 244 B 2 2
DNS Request
kywihoqdpgov.ru
DNS Request
kywihoqdpgov.ru
-
124 B 288 B 2 2
DNS Request
loxqojujdldj.org
DNS Request
loxqojujdldj.org
-
128 B 264 B 2 2
DNS Request
nldhaqokohrq.co.uk
DNS Request
nldhaqokohrq.co.uk
-
126 B 284 B 2 2
DNS Request
bpekdiefsere.info
DNS Request
bpekdiefsere.info
-
124 B 270 B 2 2
DNS Request
pgbkmbcjapvr.com
DNS Request
pgbkmbcjapvr.com
-
124 B 248 B 2 2
DNS Request
lnhpqvwovqet.biz
DNS Request
lnhpqvwovqet.biz
-
122 B 183 B 2 2
DNS Request
yristnmjaneh.ru
DNS Request
yristnmjaneh.ru
-
62 B 144 B 1 1
DNS Request
nifsdgknhyiu.org
-
260 B 554 B 4 4
DNS Request
bmgvgxailvii.co.uk
DNS Request
bmgvgxailvii.co.uk
DNS Request
tsqxlapooxvnlsp.info
DNS Request
tsqxlapooxvnlsp.info
-
126 B 284 B 2 2
DNS Request
vullucusheqw.info
DNS Request
vullucusheqw.info
-
62 B 135 B 1 1
DNS Request
wkmtctivleto.com
-
124 B 270 B 2 2
DNS Request
xpjohmirsmux.net
DNS Request
xpjohmirsmux.net
-
124 B 248 B 2 2
DNS Request
yfkwoevuwmxp.biz
DNS Request
yfkwoevuwmxp.biz
-
122 B 244 B 2 2
DNS Request
twptlhdwonda.ru
DNS Request
twptlhdwonda.ru
-
124 B 288 B 2 2
DNS Request
umqcsyqasngr.org
DNS Request
umqcsyqasngr.org
-
128 B 264 B 2 2
DNS Request
vrnwxrqvavhb.co.uk
DNS Request
vrnwxrqvavhb.co.uk
-
126 B 284 B 2 2
DNS Request
whoffjeyevks.info
DNS Request
whoffjeyevks.info
-
124 B 270 B 2 2
DNS Request
qfyklhboyvsi.com
DNS Request
qfyklhboyvsi.com
-
124 B 270 B 2 2
DNS Request
ejanochpmxha.net
DNS Request
ejanochpmxha.net
-
124 B 248 B 2 2
DNS Request
rwwmuxvngwjn.biz
DNS Request
rwwmuxvngwjn.biz
-
122 B 244 B 2 2
DNS Request
fbxpxscotyxf.ru
DNS Request
fbxpxscotyxf.ru
-
124 B 288 B 2 2
DNS Request
mndvmmltkkoc.org
DNS Request
mndvmmltkkoc.org
-
128 B 264 B 2 2
DNS Request
areyphruxmdt.co.uk
DNS Request
areyphruxmdt.co.uk
-
126 B 284 B 2 2
DNS Request
nfbxvdgsrlfh.info
DNS Request
nfbxvdgsrlfh.info
-
124 B 270 B 2 2
DNS Request
bjcbyxmtfnty.com
DNS Request
bjcbyxmtfnty.com
-
62 B 135 B 1 1
DNS Request
yohogshlrsgs.net
-
124 B 248 B 2 2
DNS Request
aeiwnnlrfxug.biz
DNS Request
aeiwnnlrfxug.biz
-
122 B 244 B 2 2
DNS Request
agfqpjckytwx.ru
DNS Request
agfqpjckytwx.ru
-
124 B 288 B 2 2
DNS Request
bvgywegqmyll.org
DNS Request
bvgywegqmyll.org
-
128 B 264 B 2 2
DNS Request
uwlahxrqdhcm.co.uk
DNS Request
uwlahxrqdhcm.co.uk
-
126 B 284 B 2 2
DNS Request
vmmiosvwqmqa.info
DNS Request
vmmiosvwqmqa.info
-
124 B 270 B 2 2
DNS Request
vojcqompkisr.com
DNS Request
vojcqompkisr.com
-
124 B 270 B 2 2
DNS Request
wekkxjqvxnhf.net
DNS Request
wekkxjqvxnhf.net
-
124 B 248 B 2 2
DNS Request
bupxykbmhtmx.biz
DNS Request
bupxykbmhtmx.biz
-
122 B 244 B 2 2
DNS Request
oyqbccqhlqml.ru
DNS Request
oyqbccqhlqml.ru
-
124 B 288 B 2 2
DNS Request
dpnblbvxqkah.org
DNS Request
dpnblbvxqkah.org
-
128 B 264 B 2 2
DNS Request
qtoeoslsuhau.co.uk
DNS Request
qtoeoslsuhau.co.uk
-
126 B 284 B 2 2
DNS Request
wdtjaplrsiir.info
DNS Request
wdtjaplrsiir.info
-
124 B 270 B 2 2
DNS Request
khumdhbmwfif.com
DNS Request
khumdhbmwfif.com
-
124 B 270 B 2 2
DNS Request
yxrmmggdcyvb.net
DNS Request
yxrmmggdcyvb.net
-
124 B 248 B 2 2
DNS Request
mcsppxvxgvvo.biz
DNS Request
mcsppxvxgvvo.biz
-
122 B 244 B 2 2
DNS Request
jexctvhuaqle.ru
DNS Request
jexctvhuaqle.ru
-
124 B 288 B 2 2
DNS Request
ktykbnuxeqov.org
DNS Request
ktykbnuxeqov.org
-
128 B 264 B 2 2
DNS Request
lyvfgmcgjhyn.co.uk
DNS Request
lyvfgmcgjhyn.co.uk
-
126 B 284 B 2 2
DNS Request
mownnepjnhcf.info
DNS Request
mownnepjnhcf.info
-
124 B 270 B 2 2
DNS Request
fmcnubralfhx.com
DNS Request
fmcnubralfhx.com
-
124 B 270 B 2 2
DNS Request
gcdvcsfdpfkp.net
DNS Request
gcdvcsfdpfkp.net
-
124 B 248 B 2 2
DNS Request
hhaqhrmluvuh.biz
DNS Request
hhaqhrmluvuh.biz
-
122 B 244 B 2 2
DNS Request
iwbyojaoyvxy.ru
DNS Request
iwbyojaoyvxy.ru
-
130 B 294 B 2 2
DNS Request
bucvpljcacyjygr.org
DNS Request
bucvpljcacyjygr.org
-
134 B 270 B 2 2
DNS Request
owwxvgvhmontqek.co.uk
DNS Request
owwxvgvhmontqek.co.uk
-
132 B 290 B 2 2
DNS Request
cqmckvwrmtnermr.info
DNS Request
cqmckvwrmtnermr.info
-
130 B 276 B 2 2
DNS Request
psheqqjwygcosts.com
DNS Request
psheqqjwygcosts.com
-
130 B 276 B 2 2
DNS Request
yfhehegywkkgytr.net
DNS Request
yfhehegywkkgytr.net
-
128 B 250 B 2 2
DNS Request
abrkcotojcybybi.ru
DNS Request
abrkcotojcybybi.ru
-
130 B 294 B 2 2
DNS Request
ndmmijgtvonlapf.org
DNS Request
ndmmijgtvonlapf.org
-
134 B 270 B 2 2
DNS Request
famwtvsvfnctcck.co.uk
DNS Request
famwtvsvfnctcck.co.uk
-
132 B 290 B 2 2
DNS Request
gnhklqdjrtdackl.info
DNS Request
gnhklqdjrtdackl.info
-
130 B 276 B 2 2
DNS Request
gvwdogglrfqouts.com
DNS Request
gvwdogglrfqouts.com
-
130 B 276 B 2 2
DNS Request
hjrqgbqyelrueol.net
DNS Request
hjrqgbqyelrueol.net
-
130 B 254 B 2 2
DNS Request
dkrflopscvnqqvr.biz
DNS Request
dkrflopscvnqqvr.biz
-
128 B 189 B 2 2
DNS Request
exmsdjagocowqlo.ru
DNS Request
exmsdjagocowqlo.ru
-
130 B 294 B 2 2
DNS Request
egclgydionclqoq.org
DNS Request
egclgydionclqoq.org
-
134 B 270 B 2 2
DNS Request
ftwyxtnvbtdraqf.co.uk
DNS Request
ftwyxtnvbtdraqf.co.uk
-
130 B 276 B 2 2
DNS Request
hularrlqmpctmgh.com
DNS Request
hularrlqmpctmgh.com
-
130 B 276 B 2 2
DNS Request
vrbolkdqdjdentg.net
DNS Request
vrbolkdqdjdentg.net
-
130 B 254 B 2 2
DNS Request
jtvqrcysbbjkfug.biz
DNS Request
jtvqrcysbbjkfug.biz
-
192 B 125 B 3 1
DNS Request
rdvgdsmllghkldg.ru
DNS Request
rdvgdsmllghkldg.ru
DNS Request
rdvgdsmllghkldg.ru
-
130 B 294 B 2 2
DNS Request
ffqijkinjxnqmxt.org
DNS Request
ffqijkinjxnqmxt.org
-
134 B 270 B 2 2
DNS Request
tcgwddanarobulg.co.uk
DNS Request
tcgwddanarobulg.co.uk
-
132 B 290 B 2 2
DNS Request
hebyjuvpxjuhmtc.info
DNS Request
hebyjuvpxjuhmtc.info
-
130 B 276 B 2 2
DNS Request
xxbypkywtjqtlcu.com
DNS Request
xxbypkywtjqtlcu.com
-
130 B 138 B 2 1
DNS Request
ylvmhcseruaeuau.net
DNS Request
ylvmhcseruaeuau.net
-
130 B 254 B 2 2
DNS Request
awlppumyiuxknot.biz
DNS Request
awlppumyiuxknot.biz
-
128 B 250 B 2 2
DNS Request
bkgdhmgggghundl.ru
DNS Request
bkgdhmgggghundl.ru
-
130 B 294 B 2 2
DNS Request
vighhdvtqrcqass.org
DNS Request
vighhdvtqrcqass.org
-
134 B 270 B 2 2
DNS Request
wvbuyupbodlbjxo.co.uk
DNS Request
wvbuyupbodlbjxo.co.uk
-
132 B 290 B 2 2
DNS Request
xhqxhnjvfdjhjmb.info
DNS Request
xhqxhnjvfdjhjmb.info
-
130 B 276 B 2 2
DNS Request
yullyfdddosrjio.com
DNS Request
yullyfdddosrjio.com
-
130 B 276 B 2 2
DNS Request
xuudjiikbdcbrjx.net
DNS Request
xuudjiikbdcbrjx.net
-
130 B 254 B 2 2
DNS Request
lwpfpdupnpqljhq.biz
DNS Request
lwpfpdupnpqljhq.biz
-
128 B 250 B 2 2
DNS Request
yqfjeydmtmhnrdv.ru
DNS Request
yqfjeydmtmhnrdv.ru
-
130 B 294 B 2 2
DNS Request
msalktprgyvxskw.org
DNS Request
msalktprgyvxskw.org
-
134 B 270 B 2 2
DNS Request
tlafhbhicyihyhf.co.uk
DNS Request
tlafhbhicyihyhf.co.uk
-
132 B 290 B 2 2
DNS Request
hnuhnvtnolwrqmt.info
DNS Request
hnuhnvtnolwrqmt.info
-
130 B 276 B 2 2
DNS Request
uhklcrckuintrtt.com
DNS Request
uhklcrckuintrtt.com
-
130 B 254 B 2 2
DNS Request
cafensregoflulx.biz
DNS Request
cafensregoflulx.biz
-
128 B 250 B 2 2
DNS Request
dnarfncrsugruty.ru
DNS Request
dnarfncrsugruty.ru
-
130 B 294 B 2 2
DNS Request
dvpkijmgyxkxuqe.org
DNS Request
dvpkijmgyxkxuqe.org
-
134 B 270 B 2 2
DNS Request
ejkxaewtleleelw.co.uk
DNS Request
ejkxaewtleleelw.co.uk
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD533e892f9acbe1bf1ebe05d14730740f4
SHA15c2f59e9ed84834a24780e0f45a864295054e62d
SHA256a7848a944a7985190296c7c68f858e5ebb1aff87d79eb43497b46f96a50eb706
SHA5126ba18dc89d926cfab6b971e2c8bee83768363965c130eb2b0a99fea7b6cb554fc4191c05df208e85ec7eebd88804d701c80b047eca82d505edf6a4e0c251b9c6
-
Filesize
152B
MD5c24571af4b33308aa26898e227f0ecfc
SHA11bf2d149f4a9b53a68826df2ff52a5ddb7d664b9
SHA2568cce4ca60b3eedf83df670550f90d7249e2eab38ca24a4f7813aba0c3189c64a
SHA51215d321c6b736005d9e1c90b461fab45693decd5c94224f466b2e78855d69a264093d8aec616488dac0379b5f4e3fbbece44163a88cf2bec76d10323180f21a22
-
Filesize
152B
MD59b008261dda31857d68792b46af6dd6d
SHA1e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3
SHA2569ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da
SHA51278853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10
-
Filesize
152B
MD5bb17cb3118a9ca382a817773855098c6
SHA135890bc2e939d86b9740fd724a7eaa75814b3d82
SHA256242f7ff49fadc6c1b85fdf9aef9377e4d9a47c7f75efccf4d4cc80a197a2a1c6
SHA51290270cc0472652289bb8e51d1a71b18eaba63400a4d10b14ea61b8b4c66298119d8d9966bad85db6bb1bf669f6b1e3c08827f8ea43f14990b8c54a07871be6df
-
Filesize
152B
MD50446fcdd21b016db1f468971fb82a488
SHA1726b91562bb75f80981f381e3c69d7d832c87c9d
SHA25662c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222
SHA5121df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31
-
Filesize
44KB
MD5139176b6c0765ad73524fbaa373bbb36
SHA1f32ff12cf6cc879092ea1ccc32148b8bdf89ad3e
SHA25617862ba5ed9bbb3865972595c244eeca4a1571b008cde31db70c62eb11764150
SHA5120d71f42d289d1ee06e3f1701e45ae4781c5ca4fb4b71b45bd389ecf3ce9f47dba89abbc74ed1bcaaf7c8562003fdd465eeed072b06fe8379993ebb48c6b3a968
-
Filesize
264KB
MD5953418ed1f20ec51f38b03aec8fca886
SHA1cfc8f2b334457f5e6ac1601daf32deb6642ca0fd
SHA2567e366b0495d8cf02c15224b1997ce7a5b0e3ada14af63a0f106aa4a75aaff398
SHA512e1793f1971e94515d2db714841893badbebc672c72ea16253be2bbddd4b2d1b578cada1be36928113eef96b14da442406187e36fe7f23ee287e7de5e484aac45
-
Filesize
38KB
MD55dd5786ad383a1cd69ac190000ab5b7e
SHA181c977fc02dcc748591a65c107360742667a03f9
SHA256bf2628805c1ab19bb57f28bab852a104fa2f5075219999115f36adcf1fd732ce
SHA5122e7508fc60607970a2dd061ee6abf338893151e69299ca0489372b658502c453753195069bb28f5331069329a8a0cf59ba0c86b236239c45ce72d8ee57ae8eb8
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD51d9097f6fd8365c7ed19f621246587eb
SHA1937676f80fd908adc63adb3deb7d0bf4b64ad30e
SHA256a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf
SHA512251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3
-
Filesize
41KB
MD5ed3c7f5755bf251bd20441f4dc65f5bf
SHA13919a57831d103837e0cc158182ac10b903942c5
SHA25655cbb893756192704a23a400bf8f874e29c0feee435f8831af9cbe975d0ef85d
SHA512c79460ded439678b6ebf2def675cbc5f15068b9ea4b19263439c3cca4fa1083dc278149cde85f551cd2ffc2c77fd1dc193200c683fc1c3cdac254e533df84f06
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
1.2MB
MD5027a77a637cb439865b2008d68867e99
SHA1ba448ff5be0d69dbe0889237693371f4f0a2425e
SHA2566f0e8c5ae26abbae3efc6ca213cacaaebd19bf2c7ed88495289a8f40428803dd
SHA51266f8fbdd68de925148228fe1368d78aa8efa5695a2b4f70ab21a0a4eb2e6e9f0f54ed57708bd9200c2bbe431b9d09e5ca08c3f29a4347aeb65b090790652b5c4
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
43KB
MD5d9b427d32109a7367b92e57dae471874
SHA1ce04c8aeb6d89d0961f65b28a6f4a03381fc9c39
SHA2569b02f8fe6810cacb76fbbcefdb708f590e22b1014dcae2732b43896a7ac060f3
SHA512dcabc4223745b69039ea6a634b2c5922f0a603e5eeb339f42160adc41c33b74911bb5a3daa169cd01c197aeaca09c5e4a34e759b64f552d15f7a45816105fb07
-
Filesize
74KB
MD5b07f576446fc2d6b9923828d656cadff
SHA135b2a39b66c3de60e7ec273bdf5e71a7c1f4b103
SHA256d261915939a3b9c6e9b877d3a71a3783ed5504d3492ef3f64e0cb508fee59496
SHA5127358cbb9ddd472a97240bd43e9cc4f659ff0f24bf7c2b39c608f8d4832da001a95e21764160c8c66efd107c55ff1666a48ecc1ad4a0d72f995c0301325e1b1df
-
Filesize
6KB
MD567ac2fc36727a29f7704a35133a19d1e
SHA1d95c90a255030e2730c6e41f2fd23c9defe53780
SHA256f08ca1f7349639672e568cbd6f2386def6bbbc09dbbf85ccf878921faceabc5a
SHA512aeae754d6f9e470301e098993e69a91664cbd6979a78a5af467d13405b6d8252598cb17b2a4b35cc2034d26cf6bc538ab4438dad7988a5579f66d20d35d9bb44
-
Filesize
1KB
MD5cbade15c46f76e5a43ca5f43d20e03a6
SHA17d2d77a0359d400871400a82908929ea00086c0b
SHA25630430ae8bd404bc8c25bf43f1dda4f79307f0da653778e52c71b88d2d01113ce
SHA51276c202c67f0363d13de23e050764d68c9f065883cb43af9aef3b0c618ee94f8a7c4a30e050077e88129a0c1cbe1d51ab29dec23fd9bed4ea96bd8010ffa8c288
-
Filesize
2KB
MD564f20591eadb93c328a93da315cf6c6b
SHA123c9eba7e2d24f60b61476d27c3f035f08332677
SHA256e74f21f0921a071cf5d1e9c914c1f0060dd2521521b85e7ec3046fe14effaddf
SHA5124a53cee598917ae04426618abcecc4ab8b6d9e5491f5b5fd081f9b068c89ebcd1f29ebf8d11ee5a2dfd6f20c5fa7e0d4a4dea89cecbf129ba1b80b053f670546
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD56c3fe82d320a72c7a381b56ed1e92eba
SHA11b8222223e87cb9dc6110f3cf15c0cea91997f9e
SHA2562ba65bb352291e0e3d1cc57c08541fc6014b293381cd2beb0d203c900aeb311f
SHA51270f883020a707775f37ed1ce0ccd709a1de0eb605aa9c1493eacf9c82a0d054216eb0e19fca19f1086f228d21a816c0152d6638bf56b6facfe988c67824c2a05
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5430670d1fbec185128eb24aad3c10971
SHA18d7fb2583d6583ae8971a97642323138168aa28b
SHA256b7eb78ab1480772fd4e358b68f5b24ee248aa6cd2e18b5572f848a0402690b43
SHA512675b867701a8ae023e90d0d40f70d0a725c63ca0c2906b0f902178bf83d1eb2f3c3cdacfa20149cc3a9ef55505341c9e01e926006a190c27b884dc6fbc4cea8f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD524770e4e769545d310afbe372960923f
SHA1e92c6f221e8636ab0c5c866c7fe7c26e1b2cd0bd
SHA256d64d091e74974c2181277565943384581ddc19c68f5cd9465a88ff2715b3a851
SHA512f17d530a10c2835ab3a30ef0dad2c2b83e54fd641f26303c0c0d547e6efddd13bbb5bfff28ca0105334f438ad598495ceae240af32bde0431a77e3960d5677b4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD549a69c8af6a4d047248f10b41d60efd9
SHA18fa7a84abd56efa18b890a23dee6b622c2fac26b
SHA2564325585cb6aec8c8f65bb7140f8680344af08ce483598cae62ee38cd1b0c3fb0
SHA5126b1cdcf0201e9b63ebc826a10afe8fe3049a6f441a504ed5c03eb187bd165ae5f01f1e6ed5348deed10b50145ca8279ca36a10d77003408218e8e8124535b942
-
Filesize
319B
MD56782f5fd6b2c00692cf4c378ee3e97bf
SHA12b96579759a791c943932ce865a615b09e2913ac
SHA2565427349ba846785434655570ff6354819386ea31949f5e031a3d4906f1be0dd9
SHA512b94881600a07b4c557169e716d50edc3d0ceb18594ca018b93172c573d37c0874dc7d3463d4a316b30e04a66ef2942ea7991e5665bae6de72b946fa6e1393228
-
Filesize
124KB
MD58680f8c49b594064e6382d370a27392a
SHA1f6c71ac0d3228c319a4e829a0383ffd5b1e76229
SHA256e245f3a5867b995743651b3a3db9e3b65f88d2314434976dc01308a808b07d61
SHA5129383f667648cd65d4d5f96b75f8ee09d7d585139f061fa291dc4b229f05cae68ec16828a990d5ba3610f382ba2757239a07f87cffe278c430e889d2caf3dfefc
-
Filesize
592B
MD5ef2ded653b23b4cbdfc65f1121e21ed1
SHA178ad436105f4a95685dbbc4897c0ab44882579a3
SHA25665e84475120066737720c088f3fe2da84364730ded290584532bf4ac3492c4e9
SHA5129ef39ddfde53e2d179708429b616fc437aa1cb8fd60b10a81b663388e83b9061236da2d3bd04e8f80cd2c505ebe5f0f7f72ff48e471567872b62761249d96218
-
Filesize
44KB
MD536d8cdf9f3ec9483c8dd886beb70d277
SHA1cc6f97f30b5bbd1bbb592242bd72d2e612d4a991
SHA25645ffac571cd6bb8515be320de5b5249c4d8ed39b3efc98943473bcc5c96c8d82
SHA5126a6f11a5e173cc1b79e07c13b5569586876de62340a0b5df1c4f4ffbce126a8399832a8eada2f2efd8db24b6d70969ccc12aa436b0f4191abe735276f454b9cd
-
Filesize
334B
MD506209f40bd39ff6fc49a303a62d947f9
SHA1846232bdee0effb0fe4d9234d71cfe2cf0eb3548
SHA256fcc46e408c7317ad9ccdc8d589a176b6b9dbaa30148cde75dfc11f0bc82081cf
SHA5126f8fffc5617f92b64e897d5becaf8dc3f469f822d69640e9728069a60dfdf89488250d962939489115646138e264f141b2bf332c06411d15ead70a2f3432831c
-
Filesize
36KB
MD5cf4b0a74bdc68a111bd7ccbd8569daa5
SHA1e567e83b8db5476018dfed63802d0f60690c8139
SHA256f79fc9fca22eace1d33311f380f135b75b30baa639f2d819fa437580ef268b6d
SHA5124ffda967282821d319e22334cc4410eb8883b436654c2ffa65a7a75fdac296a349a672c734e8fed023b9b34d5f17d1af611f81d433108f898459b5ae412dac9f
-
Filesize
3KB
MD5db8c6b60635e71190871d80577872990
SHA1d7d60a245d1169c9d20a8fd985344dbba2572470
SHA25614df1f4721661465511e73757d0a8a4e34d1a489562513ace9181fdcb2b6509c
SHA512f55f0872dc7e26c4264f9d488660019591082407fd7f58b01394f07b144fa83c2ff8982ebccc38d3d257281912b37270b09ead7f3537de21f70f25d53c3f160d
-
Filesize
5KB
MD5aebb6d574d25483b11d77f51d6be4e69
SHA14a811fd8eac2281df365420603ad6177a608e0cd
SHA256785e7b31f4bea3960ad489fae020a2da734c113089eaff10d22eb3f5447c7a3d
SHA51276625d93d9e5b8a74c1e08e2f794b7b0ce38b2fcbc88817fca780a2587aea32ff10b7dc2a8dc14aadc0f58a890a027f3911d64de0bd3634a1bee4e9871b1e83c
-
Filesize
863B
MD5c991415bc7569976ef05136400ae8816
SHA162654828b6fdc8572869b7ed75cc910e47d56594
SHA2569ac54f18e4a972726ab175d038ca2993a83982c44e1caf033fc697b1789b82ea
SHA512ba5d087ecb5e9f7b58131c2360bd793a7ffecff28be0eef75a29c44e63866907a21e8ef928840a90d6e5b79f703631eef1668b3ccc7dc7ae4bb4f96683bfdfa0
-
Filesize
6KB
MD5f5a70a96b589bd087790d36e388c5aac
SHA1c71bb033a06c7a658b2afbe1d0a7946355ed9662
SHA2562001c06ddb49d9f718d49c3333f3833a1eeff47dca1fbff18517cf7f3530d499
SHA51284ecac9d72ba2bb99cef8a62f28d2888dc4c16023f3e0e022ed7a1831831803b50567fe67fc0a95908f2ab29ef09c88ea389052ed280e228effcec8cf9f2aef6
-
Filesize
6KB
MD51e3b15b4e9dcd0b49ea7391714ad50f2
SHA124c20f50f9079af9ec3d0360d8bde98e6f252f09
SHA25656ac410e0a5183de934e3f224168be010bec7be1c26177012dc4c98910cc560b
SHA512c6c61eed4ddae89d1a8480b5c8c10949375faf31ad35c6f14d033dfafaed2234265a8616eed2bd7f73ea48c3d3ca67579b4cccb37f15a62c23dd3a7a0c8729ec
-
Filesize
6KB
MD52e7ae7cd20b574ed8859bcf0987ab456
SHA184920d4ab8703ebcd915cbc7bd5af639ba133a34
SHA256442ed5a619b72e62752d2c280e5a8d4a1ae4b614864118b8bfd48f295bb6d871
SHA512dce058e8a47173e44fe0087030971bc0ef97f1f006042c8259a32fe71df63e2e57454b1ea87a59eef56259d6904c3fce49d44474ac3ad83dd2416c4460537fe7
-
Filesize
8KB
MD58450bfe23a49165261132f9f0effeb7d
SHA1971260b96bcdd8713a1429eacb9d4aeea0258e24
SHA25637fba8b3e74a3e9714bbd155c79522627b18e9072038c25c645dbfae13537044
SHA5121347d1a2e260171cf5c3eb1c63aa2ad65d160a4f13df49aec1f5d012696f3c9a87162b5004e03bc0490d73cf77aa0a598fa5350ca0a2fa03202de55b4686864a
-
Filesize
6KB
MD5394d67efd377f0a8a2afdc168730471d
SHA176fc3da8ef2f8603a73b6ee070af9fac06ba4182
SHA2566d4f76077076dd9cb874466065d9ea943b2b49ee6ce3a8eed17babe1a495a2f8
SHA512b4ac4a1c71302fa60adffd91be4771408e21e237d4baec311b88bedc608072b366483b065051ad7bcde739977ae51b33638a085260a432a2c2cbd93fae9a16ee
-
Filesize
7KB
MD57d2c5610144cbc243525580f9244699f
SHA126b62b36d3ab67c0884b0ba2613153f7c7ac219c
SHA256d4eca9bade88fb1c774a5d0fabf5469642e82c7ed270af0e1b27f78bb5fdf2f8
SHA5125f8bbc7a09e946a19f828321e7f9a2d603f90c6da1d5bae48916c159d28039824c5a57f936686da038f674edbb197b25584752d71f3d88bcd9d6a3d44dc952fd
-
Filesize
8KB
MD5d3438045a442672802db0768a258cd40
SHA106f975491690caf50da286366ac8dbd444857eaf
SHA2569190278f32ebaa5c2bb22326b2f751c52bc9e9de2d9f5e491c2be6a0bf618842
SHA5121bb39d12ec6616f70e153bab2c68eb7205d5aade289171a83bee328be5c094238a64fecb6d9e7ae0e0f58279c338d58575d5641b5aade0b4595303551e3a588c
-
Filesize
8KB
MD5fa27074edf1974dbe036cf5010a46016
SHA1abccd81341f5d4a20f657e88f9902f95c08e16a2
SHA256d9a10c6c605f0b26874bf1c73a9f1b81637c1b2355479964185236a56149bec2
SHA5122c5db1855aa2c9081005bc1fac1965e71d79338ff2cce000621cc54b2fdf7dfd18167f236895a23657523a45b019491b77d3f7f17f9f3707c19c063b1103adbd
-
Filesize
6KB
MD52b7a75af7b9dd802c2df069888b4f606
SHA1a35d72d2ae491a7b13405597482e30ba964da878
SHA256a3746cef0394eea29e755891752a58931f05a16c68fa84035975d77eee1557c0
SHA51285e5bdf58cc469ce325db2c96c46de5a7b0ada2ac52bff25b4ddb4a5a141f22a42f2c07d9d86a65e79966f7c75c8c9a52e67405f44f8b31da96458d2b7e528d2
-
Filesize
6KB
MD5f162159a7592bbf6a0010a41b5049dac
SHA139fa619c12f4792688999604553f159d118e5082
SHA256ee84f8033f776947c593d83c9b8628442a6edac3701e5302c430053ce62c873a
SHA51205204aee82d42c564e6586a2ff661a40e17f791f0d2941ac292a89e347502459cfcc9670e322e91455636ef8e47bbcba358ef196ab8180e81084abc043d24901
-
Filesize
7KB
MD534d2a162dd96fc9224074916dc78940d
SHA1b6e6ff60ee273788bf8c689824580974faa117d4
SHA2569073206deb6596ca33321a34ce7659cfddb59a7b4e349430be7b5218a84bf0ea
SHA5128bb77173ffeeffcb0c866ad18478b8265eb9d48d21b1d82e3dc5fe8bdd29f3e576847980dd5d19c03b30fbab1c1e3751397b23ca0c408d045e9eb670b5eabe7c
-
Filesize
7KB
MD5be9ed5745e505cc676fb189b21fd47b5
SHA14940516c2b88267f461689362cc3543600484aa2
SHA2566d54939ff870fda6592566d78a58bc1daef85ca2e89a552567782aa224ff33a4
SHA512626661cabf7adcffd470dfda1879c235c4bf604c800e4c25e3b4a0e98de180264f0a3e12124129b3debc2bde2213d024a399d3930a91d991c178a3d358fb4141
-
Filesize
7KB
MD52288e0160a4c645ab88eb16010a6a437
SHA166e2e4e159e4dbab97366e9ffa1e7c93eaa3b655
SHA256813a83bffb6ab1e4d11d7d25a9e5f21734083737144885fb02d6d8098eefcf7b
SHA51225fdd0101df9a4714f2bcf63e60ae642ae94a767a80e7414ca0399e5c0d699bea7e6d135e34cc874231ab2f0680cfe4016d6ab0ea39119217b6c2970fd79fd05
-
Filesize
7KB
MD5548b8063ba4685127c1ddce696ce4471
SHA18c2303f7cdf4cfe72b4a50aa7025a9eee74caa05
SHA25687dd40c220c1019ec47a6212518cf974f226b0bdc614ccb018923c4d1d91af66
SHA512aabcd346811e5f8cf85df1f3cbff2c6938cf758ca3d398e034a71b3ded93d3a52b7d5f732530b843a1ba79c6707218a3d44a26f89ae9d1f041591ab7ff92bd2d
-
Filesize
8KB
MD5077fef0fab9b11a367d9ad8812532186
SHA12ee9eef9000a07cc34a94532ac46af285761acd9
SHA256a0bfd76d60991594b2187b101f2ea7eca54b6944070ee75066a285451ada0a84
SHA512496834925d0be2268ab529600bb30f3cdc36c605e8c38cc1f7f1102fd7b840ab5dcff2b91c1d79c87b4fc652e6e7689aa94ef707048a90b6781d789831161e41
-
Filesize
7KB
MD5ddf54aff4cb476353aada7b7ee613f66
SHA1a1376ec03018526f21ead13a34079e8c1081f58d
SHA256aed109e6888ab497b5fd64712ad50bef45e4b1a157eb9074e0763440c73a5125
SHA512a29a22ec42d220c306702c57c65533a2e8bb5bab1faf986f8fc9da8e1687696352a38e70d54739dc008a0ec1f7fea195a894d420757b5bd4960125ae26453fc2
-
Filesize
33B
MD52b432fef211c69c745aca86de4f8e4ab
SHA14b92da8d4c0188cf2409500adcd2200444a82fcc
SHA25642b55d126d1e640b1ed7a6bdcb9a46c81df461fa7e131f4f8c7108c2c61c14de
SHA512948502de4dc89a7e9d2e1660451fcd0f44fd3816072924a44f145d821d0363233cc92a377dba3a0a9f849e3c17b1893070025c369c8120083a622d025fe1eacf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f6880280-f857-48c9-adb9-2f722de73eed\index-dir\temp-index
Filesize2KB
MD59a0ad3ca4178920c606b3795730aec0c
SHA1c0b67e823bb8b0d51564a0da788d0a2b14bb8555
SHA256e0e09366680c7b1fcda387c3d172531b6a9fb560a02c0c5d70454890b8fe0111
SHA512fe412d97d224def7b9057443b4bc17efb1023c139f5a45e5105fabdf797de42207f2614210e7fea6d9e30720f37d32fa7d3d3e5150c1b84534b7ab84179f0acc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f6880280-f857-48c9-adb9-2f722de73eed\index-dir\the-real-index
Filesize2KB
MD546a3ce57dfae6680e9774a02b8cbad20
SHA17d1199ca5077874cef4946c47bc7c1c9005f2895
SHA2561d861a03ee9c0c2da03ffb72bef59084d60b5ea08c689844cae4fd7c9ea774b8
SHA51264c0dcc2b7de3b71e2a5cea6e69d157544d64ba6710e75d8e61223b5e241f74ad7496392f7badd8de527e3d7686a45bd46078b3edfdfbdc25f35059554131d22
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f6880280-f857-48c9-adb9-2f722de73eed\index-dir\the-real-index~RFe5a259a.TMP
Filesize48B
MD5d554ff12977d628c5850c6578cda9494
SHA1f0a82dcdc82d05034a233811a593c2eea06f47cb
SHA256b5e6e1971ef460847689b8db2057a5cedc19c328c3e3a25c0dc6f1dc57ba92ce
SHA512ca5c4745880f8ad68b1a872e9f473689839e2b3dd0a5d7fb7a461c02b6082857eebe80602a76395cd498e3874c526a3215fcd586c78cbded5d22bfb4a68e3d0f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD52b43bda4e05e0038fa043e7048bfc9e7
SHA186b810fc44ccc4561a7c7c6188d2f52be8bc10df
SHA2563ca591ca9b16f030bb992a60736f25239d2b16cd77e75a963f2a7e09355611ed
SHA512025845fa17295e658a488abe974d9cce795e87fb1a0c84fcdfc665ba4467e143cf981371d3ef07722562550e5af4460f0d3185e984ee1e2387ff617f58a29449
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD5520ca2f492bdef8ab977f49098032abf
SHA1bc292938e6dcef575c600b39ba3e2776cdefced1
SHA256af05924bc150e1d2bdb8e310d37934848f5287a83c4b01eed2b50e41d4ffd4f7
SHA5120759573ab14028361cb2e0fe95d4bf0c0ca99825d7b40cf0d172cfc9c6513f57580236b2c7d8cda7fa8ffe2cca58133c5d4ecd8f06194e592b570d0fd9fd4a77
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD55ba81d37550844818b99be5ed9968260
SHA1c788069cb0cc4bd68034f8624b1278208ad212ce
SHA2563d078d41156ac7b46b3a791d46740db9c032b0b21bfaaffc166561653cb472f1
SHA512c18599241a672777f514475e0a106d83bc5cdad03d7d90a915759112fe49d8733574b81dceaa3853d6582818e94c41769118108800c3af035e5888528f419bf9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD515b4c17ae09c82a544929411abb61b2b
SHA1f9cfdc2415deaf9b53a2cd3fb03cdba15df12bef
SHA256a94cd4edb679c595ca8b6806e749db520eb9bd3204deb11861a611ac6ed63881
SHA512b535c4f4cf237ab42e295bc1e55a5744c86cf072eea100ebb47fc02f6ceae34ed6e7953a9d7676b497b3ac113ddf34d007075899f0e79920029a1c6c47b4fcc4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD585fd31418c26f3a824c69efbc81e493d
SHA10d6a38dad7ad0b9bd48cf36f7d7a467717dc0a5e
SHA256a9bdb64129d7f02b86b4dc3c4241b31a8f8f42a899f8bfee074b57981223a0bd
SHA512b547673c3e9c7171960e06976c49a979923ebdd12d2d328942e81e8996858e215875177f5eed0535eb5e42809a500b3f72c11255e6aa90658cdb5e6d6ea6a22f
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5d8b6d716c4be255fcf486de74fd8c59e
SHA1f60cd09261fa1a43f842462e23db9a92d410fa9e
SHA256e4740657e440b6068e78515bf39265d131ebef15e9d1c905ee19338ef9eb4f81
SHA512c43a41fe627dc60e8506af940647c51c070fe7cef6ba00d089d486b8d1d4efb150f8d326b6f3cd249885f9634c9d60a46b2bd787f488fbec96399dd32bd5de0d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a1f8f.TMP
Filesize48B
MD54dc01648e655dbaa86e517e3d5bd0f57
SHA1c1c5f644170434d37cce6836488ecfc44ca9b4df
SHA256319b215a73905ac7acccc7aa16233f413ea09a1af5df066fb5fa954c3d7168a3
SHA512f206e289ca94b1931bcf8a297af2c1c52e4af1253abf56615e61bc1ee4560d40a8d2e6726c7b431a4cd93f3e6ce7b331e18b759e5c0c9f01d0e0d39339cb0ef5
-
Filesize
156B
MD5fa1af62bdaf3c63591454d2631d5dd6d
SHA114fc1fc51a9b7ccab8f04c45d84442ed02eb9466
SHA25600dd3c8077c2cca17ea9b94804490326ae6f43e6070d06b1516dfd5c4736d94d
SHA5122c3184f563b9a9bff088114f0547f204ee1e0b864115366c86506215f42d7dbf161bc2534ccaee783e62cc01105edffc5f5dabf229da5ebd839c96af1d45de77
-
Filesize
322B
MD54e0e01d8eb32dbf0c61f22f7062759bb
SHA1ea302bd03aeda9943169e2ceec257fb8c9e3f91f
SHA256a47b587ce29f1c4231b2bf46554e0ff757b3b5c4ba3c99841011f6f48d96930a
SHA5127364ddbc83ca093381d1fd30dfc8266844d6f6253b54a558a1be174f9a74f974bad7b492ef2c3cb1dcb026c1685c4ec3e7d34e3f6b2483d66e65bf413b5bba11
-
Filesize
1KB
MD5a00ed30e0270bbeeb84ab3e592b068e9
SHA1df21926fd9fb5c527dd4a659f26ef05a70d59ebb
SHA256ca7a297972ce9d1de0a9db5ea2ad44de9a84bcaa07c55c19978a3be00c567d8e
SHA51272db799d76df898066a839f8014b9e1489c1242ed0a0e5eacebf4f38ebf8c102a7f80e203c4e2f1723cbb9ecc16fc59bf0e54c9fc4a12e364b7937567e452092
-
Filesize
1KB
MD596f43549dad2d17079590e8b69899042
SHA13591f683cf089a7174058c2f9d579d6765fe5bc4
SHA2568109cf7a23d1dacb35e49c45234306437a8bb6f7320253cee09eafb06c9cf949
SHA5127b52114ebdf2533a0e52199899fe1ecb64a8623a7ed51cdba5e538a06b6781dab8c963756e9dd9361088524c1f0a9590777afc147daf610b749c009596490241
-
Filesize
350B
MD5989150d7a137e277cf50f44fbec5c337
SHA10ab7195a9fa3219cae874715d542adf544d5382a
SHA256e96360708dbf75ec0d6fdeea7ad849e44af010d14a5af43ff0aafd91d5aa5958
SHA512c2b807433318daba830589b59cee14609182d6782bfb5e6ff72affded57e9d9343aa6e982f23c83d0395a51f413c4cb55738936184d3bdfe6dbb4596e8348761
-
Filesize
323B
MD55327e532d3f6bc36de2cce9b9b906d85
SHA16a4b5018b7803bbfa71e24874bfec034c9ffb2ef
SHA256a3832b995b05028afedbeff23453071f6c48ca08b2a069c4a259e198de8f0db2
SHA512a5d998013ba148332ce343ff5b751a6406421ccd2659782df07cb26bb5c400ede071db4ae5680b0883ff672c53a4522679d5a6391d3671371b11b7d1e0c5d96e
-
Filesize
1KB
MD5f11eff03c7baa453fbc2ae19b9e3a770
SHA1d964a662a80c5669c8f2f38a6f4be3b841f0066d
SHA2566089a8ef6f3eaa45aaf1d11f4b14a358850e20f5a15f9e9ead96a05393495af7
SHA512b2722d1efa3c87df637e5bec11c8cc741cf43eafa0f2af227cad6246fa8c301bbaca9bb22a57815b24792831b2903b338faf1e29d31754f75363b11d6f9143c7
-
Filesize
1KB
MD5d7ab9c8b9e72c43901e9cd25d2b57328
SHA14637c5856a057293347e65f80c5ba094c934b860
SHA25657c36cb686067a40c39bd64d09773faa079f2c880b0fdd3430becbe44c652afa
SHA512f3aaf0aac8e732d97b7cd3a38a7a98d90c15500a4b5c22dd65889aff0002e065d9e5311f7bd5b87bf8394cb8f844a80e1019a77e6d54a2fd4b9347a1c77f70a9
-
Filesize
1KB
MD5ea30077dfd1083c6c878c227d019ef0e
SHA1f0a84d4599b2ff8df7ebdb5331ffecfdcf24f7bf
SHA256fc96653506bc6d848653f2022c57463bf2ef887aecda7c1f298ccd3581395133
SHA512b4c6daa7b9685d54337ec7298a836eff38f1f87e80ef8a1b26d475b02525742947d78097e34b978b2d6e5553f4fa05020a9e475d53c2633657c795dad6a36499
-
Filesize
1KB
MD53e2232a42fc262ab0f26f9549a7e34bd
SHA19093026eef4a73ee151cb287b91077f65a31c71e
SHA2565799a25e386773267bbae229f40a2aeaa466417a984499a3b3258b65c731736b
SHA5121bd62d77ea250e44c2ce215cd970ec0fe1bad995eb03695b50541de0f51b34be5e90dda0adb1d48b1351cdb620ae3626efc1a6a0ec071ccc0b2ef50db0fb381f
-
Filesize
2KB
MD5072dc901adb58fb6fab35811fce2bde3
SHA11652441a969babe89589ee40f45d00caaf4ac88b
SHA256cdc59ab8cf3718afac3768eb893ae82e340c6519c3383d2bf6f65677ba6109cb
SHA5123c3d7025ef70c14eafce4ae20719491a282b9fe8d0fb2e9445b9a0bc92ed834ddcd7dd906ffdef016c4c44f4191c29683cd8dec9aab6124a524e96508fc2f2dc
-
Filesize
1KB
MD5e056e12784dc5f1abb48b485a01e0a7e
SHA178c31c6be599a2ab4b3e5bb7daa61adf9827d964
SHA2563af364d3170ed4e971ba29d8e3ddedc43ae458438fa1e7bd8caf074c2eb12882
SHA512f33cd79f3b2181e0891cbc9fc82eb37fc217194fea7ce870a59c74d217e83eccb7323239efef473549a9762064a5fc30e2617cf7ed071ff7bb5123a276336e14
-
Filesize
1KB
MD5ece3d64ce38c3c8c71f7173f3dae993d
SHA1c578c5c523372a3e22fa9fb771f6251029995720
SHA256ebfad71167472374d0abcd6b7a7c27ed14b8c0483833b576d95c256e70569e5d
SHA512824023f86554eeb9d89862adb1b748624ec1010fcc862b4d453d646426914c46d28b33d409b01f7e0332d1a4f49bbc12c62662778c5860760ab838b6671ef486
-
Filesize
1KB
MD5adbfc39a1e91f9c5b6ca234f9b654355
SHA14b80d7143427a1077657ae207d3014945749a896
SHA2569c1f25ed4db76688bdc91ec61590e525d80bc6d4daa5181826447cc1ceefbe6f
SHA512f41e48b596333be8b3fd61f10e7fcce9bb4f814078cb3f2328a0d86b2881a156fbc4f2143d6d14aff6256824011fdc69289236fae9dfd5d65dad19721ab1d240
-
Filesize
2KB
MD501d50ee69570f57bfb07bf242ad93271
SHA154934b8477090ecd5e96ba009598e29348ffc29b
SHA2569c142098757136c2a6bfa10b93cb7aac522844ec4e768c70fc10a8704bf331cf
SHA512f14c0a8418abfda91f2d0395605899c582fcc7404332d0858c6c9ab77c81d1a93c2cb57688304119920272fadc2660ce5ab7bd516a71cb83c285ef01fd0528e2
-
Filesize
536B
MD5c21dac070abc0c01501383ba1cae8658
SHA10ad766e0cf0f8e12522c8807e9e0d08761fcfa2f
SHA25606c9072a268ef048ea661ba2e6b0c73cdc0684afdd210706800670b77b7f009f
SHA5126ec627e027ef68e5481ecd2e01162009a081b082a53f1ee069225d678eda412d0a85981f9a604e0ca5b31b5d3f682cfa9d7125c2ee421bf43b15ae3a5b42c354
-
Filesize
128KB
MD540cff637d8649252501d56dc4d7afbbd
SHA1782d8f20464ff2d5abea2dbe2169fa82efbd841c
SHA256330f5cfddb08f89f6386e41abb5a89e6f56ba8ddb6c31f314eca29563c810660
SHA5125cfeca5f291cea831fdc36a14d86a3690303c4ad7e789ae1f817e1535137fc88164f0b484270f5d4f1f4ae2e4aa152bf06e922368bb418fb23df9959f623143f
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
136B
MD54ec0b0c89e8dba9f58bed4e657136352
SHA1b41ca8edb643d918a7d69110480aed7fb4c17179
SHA25629a4061f7f35b7fd463acc4025865beb2df0808d53827f596f9873f4c599e9b4
SHA5123576243d3e65e2b6030c4f4deb82d6250c48062337956fe7fa6e5f08f3d5c4d60f7385ea4cc0a724f5551a3e436378bc62ecc76f39ad1ce3aceac043eee69668
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004
Filesize50B
MD5031d6d1e28fe41a9bdcbd8a21da92df1
SHA138cee81cb035a60a23d6e045e5d72116f2a58683
SHA256b51bc53f3c43a5b800a723623c4e56a836367d6e2787c57d71184df5d24151da
SHA512e994cd3a8ee3e3cf6304c33df5b7d6cc8207e0c08d568925afa9d46d42f6f1a5bdd7261f0fd1fcdf4df1a173ef4e159ee1de8125e54efee488a1220ce85af904
-
Filesize
44KB
MD5ec9e30b3c72df86623fc4d34fc04412e
SHA1651de6acc8f753188e3c386e001b245004fb1e77
SHA2569ee72d6072a2d8151df98fcc5ae2fb44c47ad747f7fc50a1e363d38f1ca2731a
SHA512c8317e0553fd26b596dfad67de3e8d3524906e890e80aa9a8dca1370a6aae1851f830abf892209d908b5fb6e3cd32f091f880b34cd4256c80e49536a76c6f9d6
-
Filesize
187B
MD547a1cedd68ebf4f7807714513c07ec4c
SHA1d2ff45eab5461088b66a138a2608bc294a454211
SHA25636a322ec9e4354b5bd59bffa8a5ac4005d2a1eb7fab2a7b3774b2a0cec4bb7ce
SHA5128c4f65d3c492d523517250e4d6084558a43212c17b6869e9f8fdfba660733aa51f1a47de257a7587064f4c81c4f2a1e5f0d8c825fbd563a1a1b55eccf86309f7
-
Filesize
322B
MD5f8b323cfabce1b2456af73330d3601af
SHA15afcfc7a312ce578f3db9653a5dad2bdaf723946
SHA256b3edeac5b20393667684ec9e695171704ab9f674a60c93a993e39d538ead279c
SHA512cbd688a3a98646fa48744f6b404b7c7d5c785aab28654a2dbc89edd826779b61a1b9267086ee937babd2019c3bcf1f17baacf94a456d68dcbe2797e2dce8a83f
-
Filesize
565B
MD5b7b347075e1f3e3c934f79c9731d0779
SHA12806336abfc33f365777c9855406f7e1529dffbe
SHA256bb64cbfbd4a944158d25ce92bd1ee7c0575c5b6ecc7745c7dc59371a41ed11fb
SHA51278e136dc05074e3d5dd2657f429fc2cfd0387c2a321d8d3992f2f874fa7197255d9a7c9cb63121504cf372037765be0e75873866ba5d8298252bd7f2bfb1b6e6
-
Filesize
340B
MD5b352a489453fed1b6d047c810cb3894b
SHA10732fdd4038e9605610457b910b65d61942424ed
SHA2566a8682f810e330d3e16a32b53feb099efeb6e413fb300c95ff90ab7f76ed33a9
SHA5127363ebd3923ef8dffe8f334ac742e4db1ecdf86094a45308634f7688634aa47eb0470157fa47298e79a10846785718ce04e37ee7a127f5a65a76698a006ca16b
-
Filesize
44KB
MD54e4c2e37e62d45a03fb560f94cc9fc8c
SHA1e9e43d3d05225b47bdc3ef07930344f85407fed4
SHA2565f7e9ecb264b6f80ae4b30f55651383383616c99b210f08406f4db66313e3d26
SHA5123bbabb4ebd614e356c35a9332aa988f1a5b4c22663cda8e8d3218eb5cc79e08ebe23c85aff3ba5f74b50cf40659bd901bb600018adeeba23327628b2a413e683
-
Filesize
264KB
MD5d91140a88b5f0fa1cd80e091925a254f
SHA16a24a85822730c7899264d795f23be09327a5309
SHA2565a29634d4a704bf770f85f81d4e65f71722a63c0d7358c3f66809fc92aa86db1
SHA512a5674cd758e45386aad858fb58c6e559dff61c3acf0d2bfaee0ae2072c621d521436934b872b17e6b3b05a3f441d36d2a52429f95461cb091943a27673631244
-
Filesize
4.0MB
MD5fa7c25fcf05ca1aeb8f311f3e776a65e
SHA1a8c3682193dc9fad6fbafed5ddec123892ed11f4
SHA25651eee275a59db29c0af21269d3c3febd7ca9f9bd946b208a378672fbf9e9e6f8
SHA512de34a44754e708edc5896a28734e9a0c9d16be906723e939ad7384e294675e55d1898d2dd8cce1766407139a29019ade1ece74b05db049a43bb6da8c978a1433
-
Filesize
16KB
MD52ac0e9550a06af37db2959aabfc084e2
SHA11949433519c9d587f66d317018a2fb2538973df9
SHA256f077596d48d72f781d8dec4803c6b360e0a6d193758952e70a8a42f309595d91
SHA512cc943996eb97d1f64408d9c66290e65d7ca499d318cde1492afe46e461964fba97b3c01bd884e23b63870e3808682f981345de7eced62025ca2be58d5d82a43a
-
Filesize
120B
MD5a397e5983d4a1619e36143b4d804b870
SHA1aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4
SHA2569c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4
SHA5124159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD57f64f024a7165126211ed7a37594eb75
SHA13c5b551e3e3dbd3bbc86601683429ef6d26e6dd7
SHA256dd22581030796b2cb33e7c0291b8be38963070cfcc62271a564a399f3fe3ab98
SHA51248f53f882fc4c5a107a9bdbbf05ccf008abbf15eeec8c26268f3a6d599e8a45b9c13140e95904171a099fdfa1de8b2fb495bc0c60e265f6b0a5b36d2713bf958
-
Filesize
11KB
MD52066e187963b388acc2a5abd004f817d
SHA1ba621fb02f413ae8155cabfbd54db13e60943f4a
SHA25659f74669359d538c8aed67a5333ca29b9898ca31593bc465bfdcdbf1e94ac7b5
SHA51262975ec532198b18d9b262ee1e9ba7fab7bc2cd88b241b9ca072ce0b5f6f897024b20b9a2dd083c80dac4232058aed820f285ac0ab50603870da99f199a6f992
-
Filesize
10KB
MD593ab262c0a31cbfb44a2f856626ee1b9
SHA1868261f0a6d706f49ddc1764e74a211325a4f4aa
SHA256f1936bb3fb8fe9d81a49d8f461040a834b13bdbccfa55685db7afa1ecc4d287f
SHA512d68afa4536cfb7d465d269335569a4fb03624e22995129c10f022e018854a481850699acd0d5e37679fc688222dab1a1c003b0688c8e23e0e33b929f71dde41d
-
Filesize
11KB
MD583fa378f271ff2f424d988d2cb5e5219
SHA1984682d9733de3e8a94910be81fe45af9fec29e2
SHA2566b6d63caa0ef28fcee46401fca2d606db7e342fafed408da38dcc2a78ef6400d
SHA5129b1514ae67bc26c130f9e9c21131d9d595a98860c5e80e62064064ac703ed93f3a1fd5a2bc6411fa57f54cfad668c1d3946863c40034f1b2d35a7a7809d26dae
-
Filesize
11KB
MD5ec65c7569a5484b86bac779978c5d39a
SHA13dc5fed8ee0be8a68ae56a51e61128105d593a59
SHA2561c1edc14e36c9c41d126227a743d28df9c852165831ff6b968afbf1facf1fa83
SHA51202f873c21663698c276b21b98ca1b5425b39ab9d4cf0f5d65d206609589310d1294bd14b5fd7bd3043a24d4b2d8ff846c6aa87386d6116a050386de68967551f
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4B
MD5d333a89578c2b47c2c23eda241963b3b
SHA12ac84e0c1d74c89023d666ec225fc1b7c130b39f
SHA256ea5044aaf71d8d86b2b72926e9cc3ca1b7e99f5f37dd999433b09dc383fb7c28
SHA5129aa881310244b97a6880bcb43a4b56067341afd5aac21e8a62fc1cf8e9710686d5b841c24ec4b26eb80ed09b864c15d52b6b2e9cd6a7e6527c1efe1246f7227a
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5c28ee38caa389168bc33aea72b9b4c78
SHA14e93cbcdbb4d59d01e42c8dd5ab3437270e901ad
SHA2561b374bc5087d443149b43ec6960fcb883c69adcabfaf609d540dd9dcdf7ae114
SHA5123f3203d4524181df9697431940c2e6e451367bb7a6ccda7adf9abae69e83c6876ffb2e71a5fd8d678a850d0d32f38c33a20f8e09ced1f175f12191487c2f744c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD5bc0c32f230014cf7fdb01924bf1b2a33
SHA140f750514e7c1094f6fe1c3ac54f77420b89b137
SHA256d4e2f2952aacd7fecb9860f9e33d67a3ba1f93bfb993b261fca711e57ce7dd1c
SHA51229fc19106173913e87ca5e6501bb05a9eef2bc0fab04a497661ab8dfdab8dbb0fd23b3937ac21d0622bce43e37c502fbf43ae4ba52a64947699eb4dcb821921d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\21816B0DB510050B0FACA059FFBCA789FAFF93A3
Filesize123KB
MD5857baba84c31aa249af4ca0bffd420e1
SHA1034df958992e84ddae13b894be90726ee696f347
SHA2562f366cfbf4db8316c7bf0c87f4b36079e789d8d302cb4a4b63b98ee0482c7b73
SHA51251912f606e7086576df78e7934428d6d784fad92797373a46cdd0285597ec8174b806b3a7bc96b52b45bad743ba0ec7336f9351cf46ed345d21a5db3256eab95
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\234C1AA9D0CDCCC9AE77F7D35DE0E77EB9B7EF55
Filesize47KB
MD58dcc673ea1f01c8b303472a9cf1264ed
SHA155c9afbd7afccaee5fe86681aa708436125b9c51
SHA2563b21b6c605f6937be806bb7fda99f113469bbc02f1b697082fbe4f2b03071fc2
SHA5120e847461bdc51ca38e29b9bbfb49331c7bdb37d8cb26593a2ffcc70ce5a49cc0aa411eb8f95fc7c66c00e4e5fa530cddc01d1bbf83f753a1e9e6ddc98ac258a2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\2492994A253B970917AF5CDF605580B1C2DC16A0
Filesize63KB
MD59b7994ac139636c14568b3f2da71edbe
SHA12d75a9bfd74492c18e5b09f834b0c2ba937ce303
SHA2563810a9c18e87f45cbc8d4da62f268dabb256a6f7cef6eb24d03007f82c0d51f6
SHA512c5871886f9c1aeecc8b46802e0b9ca63617d72035144e85e6b0dd040b3cb5d6f5f1e6f1f656b540703b7b71710704f2dab936f20a810cd6585cfbbaaf11d64e8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\2587B8254FF29804EA8C313AE41DED8329BBA421
Filesize86KB
MD5c1059b6177b14f2195818b954288d7f5
SHA162db66d6401464bf17b097b4004f7ba402544b9d
SHA25672587655ad7881b42de0ba4a3ead8b670b48693c75e91e098183b52ffdbaba84
SHA51262a40e9c7f35e0ad89e41115352d2e2f792263ea0201ec29f3dcb3996cd625fef8e3f55cd939b5ec7fa5cfeffd9b52791b74485ea19567bb877680af423ac4d6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\3B41650862B7E1E982A2AD67EC918ED5A47FA24E
Filesize83KB
MD55f08e0e24641f9b502ecf3e73f956162
SHA1394642f2eb53e476440b435f4cbb8ae69fc3f82c
SHA256120cd6f7baaa512beefdb87a9768fafbc66b562bc362a690b45eae7b366d5dd2
SHA5129bf9293e0aa0a774a3e691c37fcef9e4534e92620071044e8df2dfdc6191dce6a8b80b2691135c44d5e3cc8e0c5f9d50aff67816a20120109d91532814c3c580
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\5BB66A8F6778DEB9D595D468945EFF9C7D66B934
Filesize68KB
MD534f4e78ec53992c27f8a0285a9ecf763
SHA1a25e19b97c4491be4c66f2450ebd472c95edd967
SHA2560489f61c9290c310bfb2e156f42a3dd12fce5a89f579dbf4147728b2c95d20a6
SHA5127550f3ecc331f569dd4e65f4e69f53982fb9713c4301dbeb0416ec174ad9eb1888c05bc4041fec48f2afcdd7be353d6cedae6c60a87161283d0e3a9f90f3106b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\7804D38CB5EFBE4D6A56E24B2F21D7B36AE8BE94
Filesize66KB
MD56b2ca473dbbf5dd950727e3132d580e9
SHA113308c8cc70d150a9e4443e8eb8a35575f4a15b4
SHA256966e027e25ea37d160100893d068c8a9e35f87dd5e90bca78ed50d135d7e3f82
SHA5120606965850ccf7a52aa1383b35f26a5ec889411eb9db8cd802b2d44f99c238fd1d720a9a1c17f8bc2732269459a6b9f4695c183386a2935eb679833b051e47e4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\8C61F63CC1452C042384E497491F1766796C2C1F
Filesize30KB
MD52ee181cda73bb00b7eef115d6d0e5dd3
SHA124c8863b480b34d09e4c18953effb8be2703ff81
SHA256613e2515b00445f085b3486f6b8e5ebb5295bbcb02f33f168c7d48028adfb861
SHA51272b4d5b0332f1041810b7d929d8b307163a6b567b2f683470de98a8b9f895c5688e58efe00743d05fad09919485dd36d8a39fd40b9e447fde133ad74c3648ad5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\8F2B50ADE38DBEB7F4A4E85B4AEA9EE28AE93B76
Filesize147KB
MD5df5ea4562a1c59b5b4801e487efa1454
SHA147eccedff19cab6be2c7943d20f387e558c36be9
SHA2561a55e480c8cd4be15a03094a11f06f62a98d684dbb3437ddb9adffec7ee52bf0
SHA5129c06594bcf499ea460be300ee012d40c5026009d0f12ae88ada81375905a7912e88a4a2f63664e386501c776f3376b238c5bf7542c9de15f254218db10615c68
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\A2BD72A3227572715C6CBC7E489B8F9A87263541
Filesize79KB
MD5e949d6a93c839444043f374ec9b5bdc4
SHA19656f90663f07a9c0cce6c77c938a96ddf1d29ad
SHA256ff4467267015426ad63ac73c38b0ca00fc0856575f282142adff3c1c084bc32b
SHA5120a079359fa23f9c4d39088d4e438a6f142ba4eb93032fc259805550d24c0095c1ff21fa107373d0ea40a596e0f353479dfbfd58d97c5028141e958f9982f9c9a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\AF6E7B7DB9908D7B867517AC33D094ABD56E38F7
Filesize81KB
MD5b1045e71403532e86820dfaf9c77b2bf
SHA1d89a7a5daec45c5d0ffc6c6577586908b37a4715
SHA25661f0ffe72bf14b8e71d1ce734427e671a871ca448a845859d3506e3af4871dc7
SHA512d46fac4a61997fcd08ce166349f6bdcf6ec35da24255c8cea94e9ba5fc9ba027052594b232cf81618a125e1c3c44977508bb815adf295108977967841fa4c8dc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\B47C2290387CA81094036091C984E8DF3E89AE1C
Filesize79KB
MD5785966bd350c150d79636d8d3c55a82b
SHA16cd2e6744695f433ed74d5e2227c0a95bb76767a
SHA2564fc3ca0475b20236a40efc4ecae4bb2b3c06f3ae20cc4d260f2286daae623c6e
SHA51203ccd51020e7fc718ff1000f741c3106f9f0a5f6b7709816a215ef98cd522cf71baf3ee60e392922eb53e4025ec8ce7b456304d9d79e97203bccacc29b1d838c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\B6666573B462283A3403C0599718DD1394C86D7C
Filesize168KB
MD5974de9a2b52b6f1d59baf205e5e4188c
SHA199c3d2b226bf989b91e527d2badf8489749353c6
SHA2565b52ba5d9e3e936645221fa0d277474110f869a01cd5ea965999c9bb186d2f37
SHA5127b9ab028c6ce27a89925d0cff3969f1a6393f26ced09e5a786f90beb35946e03e394b3eeeb52a6c8c54bafe2015774ee819267e8b2e21a3fb387484486ad5ef5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\BF0923D6C9AC3F4148AB74C98E937ACD57DCEAD3
Filesize97KB
MD500afdd72629b367bf1e52a9eb85dcdea
SHA1cb469394570ad613d61ef9b8d4ffc9806a064c09
SHA25670db7f01b3cdb573307fa0014446f87f5ddf00005087ea1339f4d72f910ad5f5
SHA512136731e295d5ad4478f37082bda6ec1ba776ad54bc2c1645a99a8190af891302c2ded8ed3e917147d14d7ced7a0fed94559e95e045af672a5f695fd5eaded510
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\C2283632E322561BA2F9CE9CCB092B53DDDBC82D
Filesize34KB
MD59ca8acbb811ee2bfbe1ada70690540a5
SHA14a6d6738eef00629ef89816479d216e336d71ea3
SHA2560b9690749e799574882707dcef9185186d8959975fb69cdf3e6013a56932874c
SHA512fc234d449ad5b6174105d7805555dbf90c5968b1a77dc62eaaeed62135d0652f19354b3ae50e35465181cb7fae27c9981eb50085979306886e782e2f30a0f962
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\D207CA89781848E7ECA4C658F22D4AEF1B168DD3
Filesize27KB
MD5dc8d70b4b98cb8e9d0bbb9fd02cb8f0a
SHA1dd835375e03e996e96b43313de3c043f7e23a800
SHA256522efa57f63e03a2e87d2c75fef10289f453d899085630d295f7aaa51cf9f8ca
SHA512e80fcd37ba760631b4b137f85cd79625adf5f997910d9f0084b3eaf556caf8f225ed8e2ec626eeaee30f6033216afb9859a14802150d6b89de955323d0c98f85
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\FBDBFF904862DA0962D7732A80A2D006463328F1
Filesize47KB
MD56338e29e43b3fbea7af125c97af1ab97
SHA1c722e553988cc522893a6cb1771c61fa56130cae
SHA256ce3f886da3eb0a97d5c1c0350e0f291c2d4e94814d4c81568181bba6d6546530
SHA512e14674449e24ce2e2066d9bea28029c38175ec1e1c41136fe93516fa421277ff2d2f52c5a3238c09a2b57e083be920a0b393fcd2f753017ad7e77cd27e02f461
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lirn7gz7.default-release\cache2\entries\FC7A5D4D58FA3844EEE1296C1CD77E65BD49B520
Filesize31KB
MD586bdae2cceb38803e16c3a1c8e118e97
SHA1f76b819e366c9047a5fbe75089ac8bc84ec682e7
SHA256d49a68cbffea035acbc909217905ba225ea38cbc525e9ee4415b4d8c19d7ad27
SHA512efba17cb4b066d9e9179da2575a416af8b69a77ef1b11871f44700637fbf0008c83c17c3ffcc6d98850a2962d244c9dcde8d73bbd6217d0f2dbb3f9424f2ba3e
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize17KB
MD515dcc97c3957be90fce68725e02ddc18
SHA11c117ee4eb6d31c7d40c447467d4834e3aaca491
SHA256e3e973d3c78615a3b03743d28414494444003a289e53b3875e94b5fe207363c5
SHA51287b16a34678ec42ae796fcbca10bb91934ba857e1e3816e8e3fe23f0b01a72c51b0f2a5d4d988cf8df3c8af287a2b4d3d5b0b092eb24457c133ef45e1ccd7e0d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD5bc89ea9905961b94f7fa51c1d8b38a5d
SHA15e0b61d16e70d4dec624b87ab68343a75132d637
SHA25602a5547d25b696ab947c56db80e5de6f35041e7042d7469eee8d3c6abe16114d
SHA512522f9e019eca8f781662fbd4b0ae9aae6fd77678308ebc69bf2694ba4f40534491e9382e851687dd3078566ef2e3040cd277d73a2fd809c075b6673daf2169f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\AlternateServices.bin
Filesize8KB
MD5cca5121649b590454c97f5131f7e59b2
SHA11a4799485537c211e4123ba49f9ceba867347474
SHA2569d776c5844cec2dac5b8b09ff0373ede36cece4dcfc1bc334e2c390f1b438422
SHA512c1324894b75b626bdc27ca9422d99951a9646b027718a78b185e025cfc7ecd10019a219c7fe26d63bbb1cb3a0985596e8f463db6dd1631b65a126336bbc800f0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD581baaa9ac16ab12fa6d21d8238f4309c
SHA113cb61d68a5b1720dea504cf47e2c946fcd048ae
SHA2562f8636bd4ad910aacf9087743ce41beca0baecb420a46a4314cde30cc40836cf
SHA512e665c715a19f26a37af9493613727cc1c53909da140c7dc9caae5e85e3e79ca1ca78f4cc74bb5b6d74821519fd08cac327d8a03c58f2943ea9b64a7be98b9348
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize18KB
MD520a724d458614a3682979d197dca5594
SHA1ca55140ae88f272359c3415d8d153d031e7dc7e1
SHA25674fc08906df2d97eaa4b6345a94e8c5b92924c26a3ae8b6fe6ba0923d7376698
SHA5123fd86fb05a866fea00ad8c38174a94623836d563327719b9c0ea702069416599967577f325e1e344106fe98b4097ce5d89334ac477f7033eb3b1c36261a07e73
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize42KB
MD5d1bcd4930e88e3524b4f6b36255dcf04
SHA1e91290b1990f030da50a1e1cd99acaa05c3a56d0
SHA25661af0a20228f4c725f973ef78de6779e6e233962848cb20d581f34ba45fc1bb7
SHA5127ef521e9052865a35487a4fb19ad76b5eb14224d4f23cbd0b7967c2fe7a3d82be9b705b2c826b5c3948f38aaf7ef07f3d9e3058e634497e5086922f7fb05e56d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5657de6553bbbfc1ca651a934aa0c0fab
SHA1f2c4380fee036f52cfa449d1d6f787e61c8b9529
SHA2567c15268182e8f1bc7fed8441c62c50a3fcdb197d4feeade5aac4ea310191f77a
SHA512d34790baff46c7bb764be0aaea66d7a4f2cf9d7f7f78077b112546c734ea45de0dddfa8704bd3dadaaabdd62b57d58a0bcf43dca2728f502183981246ba2ffc9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\0119f2d3-72cf-44cd-a1d3-6920447b7398
Filesize1KB
MD5be7add46cf7eea3b9a817a35fb56dddb
SHA123b2d801998b529e88a6d6514f318c3b8c937c39
SHA256c63c4aa3ce7e0c9a2e7c3de4b59a9316d3529eb8c07c8035ccfcad19d1618092
SHA512b56af2a460ac0b5ec0ea287e014a3931e0e7b91c8881452de636c42515dbd0f975222934d8b1b6ecb57cf0cc6a6d7a1ebdf685a6cf331d3d4129376002f70772
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\06b69794-3383-446f-be16-71ceba194d0c
Filesize847B
MD58321c66aca299b523c80ddaae2384747
SHA1bdaf7b1ee7bef1bf1b1ddd05ba2df2cd5bafc073
SHA25647a059b7adb420cfbceec0e021ce51c3eae9ee9507fc1a67e1ba16fc8d2ee8ab
SHA512ba8fb0d08348b33539598c33ce5b77a29bccd20bb50aa3d1a3182b9079cb13fae0f89b8dd0691b968b1e53af93022a6d9ef07a7d80e9074568c4ec370f93bd56
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\4fc2b404-736f-45e4-ab00-53bedab84401
Filesize671B
MD55b0be59b73cb3a75f4ca7d317e0deddd
SHA18181db485d26b2ba417a33fa79736b3c137023cc
SHA2567782ed0dba25f162785dd2af2484b7f770a027ed0a09794459c2577046682310
SHA51238c206a6b98df5e608ce387dd89c345a990d20ebb70938c58ded1bf4ef60aadc543cb4d45af965f4a2d4b7acfc766fad5e1f02026078754667e0442e26e8b8a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\7513e6ad-5c0d-4c53-af90-90160b70e8be
Filesize982B
MD5ab25aa92606d8ff0d983c42665425654
SHA1c8afde41fe235a8cc1eb70773ffbc79867543da7
SHA2565062d96ad8525c5cd6d40c02ad2b9fcc9c5962e8ca13c00cacfa81d227342249
SHA512e21009975bd3acd4a53cf8bc24c3ab76bb4de14835818422935bdd45fde6364a7304a4ec58bedbf7b93cf02c6511a6668e1fcc8441d497bbbe638c8464c64855
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\datareporting\glean\pending_pings\d2b5e274-4209-4dc3-943e-10b3589c206d
Filesize26KB
MD53c5c63bdd08c8fec655f970ec7141de8
SHA1934a5e62f282047fffecd533d91ad71f9da264b5
SHA2562b6ba722d445913de87b38048312fafbb37ebb00834762a3d8d3d0f6213d67ea
SHA5121969a5b8f3f5f92edcb299c4f91ecc22f71e67f8e201bfca4c36276e313a58c0f2afe63fdd5906964c9f3e0d6f941c7f3bdecd3230978989bb4f3690006d1cf7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD51a920da79192142948ef2d689d3aa5e9
SHA113e17c1552a9dec118fa8d5bb6d250730cf208e6
SHA2561dd6304bf11abbc9550dcf1c3e94f4a4ddd65d91e27b5adbab5bab273b3201f9
SHA512a414212b4118e361c43bbba37218c4c501f26c76406bd69132f21b25b42c148453fe8f57ab5b2546e749f6bf3a50c01b1f2284cdaba124933cc7d441e14aae91
-
Filesize
12KB
MD535ef6f6eb1ca0a6fa442bd74a3f49993
SHA1cd3aee4b81dad0f87b2cdf55f59fadd8cdd5a0ee
SHA256855cae2be70e84865b3bbb23afd2e68851158fc5872cd13ceba8353926177b6c
SHA51275e628286c50e8a81a856f04036d112b33ef9d957bafe299013259c597561a44d00527f55e8ccd605d611c729a1d19b1065459006f24f54adef09da011c6a889
-
Filesize
13KB
MD5c0880eb2c041738a8d8c56e5057418a8
SHA1d0a71dc1c0f3a9ebd6626cb6d082c96a01a76d15
SHA256a10a31099afd3743a7033531e5edb19200e68d03b386bd49d4f988fa22c52e17
SHA512c9e1d26b60f2cf306fbaad4a513e82b5899e698e20bd04418a6d170002d1269a40bad496f8491d2e0a9726c3248cd0ef27dddbecae3a5e5362b7ae6829872574
-
Filesize
11KB
MD59ff05bc4503efd121cecadddca6789df
SHA18d7e207cea6dcf32936a7bd0f109c25d0400c609
SHA256625ebbac66fff444e5b652674194a368df6d7143fd32ee0a77edb3233d888958
SHA512b6c419cf835de3a4e27fa511977c8c844228f6957177c6a19e5a28471554c90cc63fa4200c32d1e52391babf780a43d168f9f54e038774aca968f6eaea849ecb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD57353b0fdf492c633821b83700ef39b5f
SHA16e7953b6a0296be18dfb8d3b58a126e816a6cdac
SHA256628e39b1bf9141951104bb0d6925b007da529299c72ffe86080b1986e7e88d55
SHA51251305574e536840234694ea87e5d9ff56e1ea015aa2b2e80edc440c1b5d3660efe6a6be399c846ee3fd2156b7191dd0431f1210de97ed7f9007d72016affcec6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5959be35f6b8764ccdba3a2451569369e
SHA19949499e7cfa2f3071cfaba8d89d0163c05deedf
SHA2567466663e77d4b4d5bb0cfd938af13c2853436d914a2087b06412329d7084219f
SHA512b13e1af720dfdcb7111820a8d00616098c37855231f056e779128b0d1b433f89b541aac4ab51f488fc0757d54d3022177f5637bc9e16f57c70dd0c4e675bbd86
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5301105fb246aff38909c063e7767bbf9
SHA1d189ceb1fb6920f62974dd05751804cde79439bf
SHA256c1a4c9fd91db982fe8a7be542b1f94f6f421b40db9bd978e12905f2426390983
SHA5123a48b8b53a1038f0d66700388cf3dbcd6e17b66cc2215509f7e148ee4ffbd7ffc6ce371aee6511d86b1c00402ac4399fc872e07a9dd80ce1dbc595719efaeca8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5d097ea7f6d335a518afaf152550448a2
SHA1b1c3d3f75f2200e7da863e51ace72d5443221d71
SHA2566833ca4814fcf6ed0e786eda12257f0b2d6a67bafebe46d64086b2db0026bb98
SHA512cf010b7544f19b7c84b09cd9bb20e14291d8113f8a71e1192b1dc4f7ca9b814e905559bb202735f6068b2dcd1905919800cad169bc32c26948a223f0f81a0ce5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD5784ff854389ec2c4fcb537be38ceeb7d
SHA1731f6b901bcdead309976142d432c85ce790ce55
SHA2560bc18395fbe92677e79e338409f15d222c5269f7ebde3c2768af2a54af1dc90e
SHA512bcf719e1ede953dfe0c7a266eafdb03b650ab1e1b20bdf1996c6ff34dacd516c78697564fe0d6cdb7a052d4eb3f3bcb32c36ac2e871ced2dbe3c0bbbfec62bbc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lirn7gz7.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD54372350506be418ecdf9debd0caab750
SHA15c1bb61962e3d30bb3e06582c99fbd7a0cc7b330
SHA256d208ac006f3566347418508873c7cb79626c6a92b9c06319eb307d592aeda8e8
SHA51236c417876288424b0eac5cce07b71ad51c722addcef9a75f184ef5407f6279dbe0f2e94a9fb68a4345b641b1767b44a579720d4cae4d82951a13cee0a55459e3
-
Filesize
291KB
MD5e6b43b1028b6000009253344632e69c4
SHA1e536b70e3ffe309f7ae59918da471d7bf4cadd1c
SHA256bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a
SHA51207da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf
-
Filesize
181KB
MD50826df3aaa157edff9c0325f298850c2
SHA1ed35b02fa029f1e724ed65c2de5de6e5c04f7042
SHA2562e4319ff62c03a539b2b2f71768a0cfc0adcaedbcca69dbf235081fe2816248b
SHA512af6c5734fd02b9ad3f202e95f9ff4368cf0dfdaffe0d9a88b781b196a0a3c44eef3d8f7c329ec6e3cbcd3e6ab7c49df7d715489539e631506ca1ae476007a6a6
-
Filesize
220B
MD51d9c94796c34c43cf2fcc4f0b9f88eab
SHA1fb80e4edb4ab613448e5cd5c44ab9dc7dd70ff83
SHA25647419905ee70e6eeb760f50b9acf1596be57f0c6bcd42c2273a8c8ea9a5a0f5f
SHA51201aa432ee05220956ba296f7fd1b96382aae53a97dfe21fb6495a7ea29472f7a1b329aa0f71bbf6ccb8a0aef1ea9e2ac43abaff089d3117125581c588ae81fd8
-
Filesize
338KB
MD504fb36199787f2e3e2135611a38321eb
SHA165559245709fe98052eb284577f1fd61c01ad20d
SHA256d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9
SHA512533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444