Analysis
-
max time kernel
132s -
max time network
138s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
26/03/2025, 01:30 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/ytisf/theZoo
Resource
win11-20250313-en
General
-
Target
https://github.com/ytisf/theZoo
Malware Config
Signatures
-
Jigsaw Ransomware
Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.
-
Jigsaw family
-
Renames multiple (1007) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1100 drpbx.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Windows\CurrentVersion\Run\firefox.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Frfx\\firefox.exe" jigsaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Windows\CurrentVersion\Run\firefox.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Frfx\\firefox.exe" jigsaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Windows\CurrentVersion\Run\firefox.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Frfx\\firefox.exe" jigsaw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 45 camo.githubusercontent.com 46 camo.githubusercontent.com 47 camo.githubusercontent.com 55 raw.githubusercontent.com 124 raw.githubusercontent.com 44 camo.githubusercontent.com 56 raw.githubusercontent.com 109 camo.githubusercontent.com 123 raw.githubusercontent.com 125 raw.githubusercontent.com 126 raw.githubusercontent.com 42 camo.githubusercontent.com 43 camo.githubusercontent.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.40831.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-125_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.40831.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-32.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_10.2102.13.0_x64__8wekyb3d8bbwe\Assets\NotepadMedTile.scale-150.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_neutral_split.scale-125_8wekyb3d8bbwe\Win10\contrast-white\MicrosoftSolitaireSplashScreen.scale-125_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_10.2.41172.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_1.0.36.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsStoreLogo.scale-100_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.21012.10511.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OrientationControlMiddleCircle.png drpbx.exe File opened for modification C:\Program Files\Java\jdk-1.8\jmc.txt drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe\Images\Square310x310Logo.scale-200.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.GamingApp_2105.900.24.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Xbox_StoreLogo.scale-125_contrast-white.png drpbx.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\autoconfig.js drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_1.0.36.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsSmallTile.scale-100.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-40_altform-lightunplated.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\TXP_TicketedEvent_Light.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.3102.0_x64__8wekyb3d8bbwe\Win10\Classic\Klondike.Medium.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.40831.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-60.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-64_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\SnipSketchStoreLogo.scale-100.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.21012.10511.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OrientationControlFrontIndicatorHover.png drpbx.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_21.21030.25003.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ShareProvider_CopyFile24x24.scale-125.png drpbx.exe File created C:\Program Files\7-Zip\Lang\sw.txt.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1909.12456.0_x64__8wekyb3d8bbwe\Assets\PeopleAppList.targetsize-16_altform-lightunplated.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SnipSketchAppList.targetsize-72.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_10.2102.13.0_x64__8wekyb3d8bbwe\Assets\contrast-white\NotepadAppList.targetsize-64.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-32_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-24_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_1.0.38.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-32_altform-lightunplated.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Images\Square44x44Logo.scale-200.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.scale-100_contrast-white.png drpbx.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png.fun drpbx.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.fun drpbx.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\onenote.x-none.msi.16.x-none.tree.dat drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-60.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1909.12456.0_x64__8wekyb3d8bbwe\Assets\PeopleAppList.targetsize-32_altform-unplated.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.21012.10511.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppList.scale-100.png drpbx.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.scale-140.png.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\GetHelpBadgeLogo.scale-100_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_1.0.65.0_x64__8wekyb3d8bbwe\Images\contrast-black\PowerAutomateAppIcon.altform-unplated_targetsize-48.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-48.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.21012.10511.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Paint_10.2104.17.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PaintLargeTile.scale-150.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SnipSketchAppList.targetsize-30_altform-lightunplated.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_1.0.22.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-80_altform-lightunplated_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1909.12456.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Todos_0.33.33351.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-48_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_1.0.38.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-24.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_x64__8wekyb3d8bbwe\Assets\GetHelpAppList.targetsize-60_altform-unplated.png drpbx.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer_eula.txt.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.21012.10511.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WideLogo.scale-125.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-96.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_1.0.36.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-64_altform-lightunplated.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\Images\SplashScreen.scale-100_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.40978.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-400_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\ClippingTool.targetsize-32.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_10.2102.13.0_x64__8wekyb3d8bbwe\Assets\txtfile.targetsize-32.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\Images\LockScreenLogo.scale-125_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.21012.10511.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-32.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_x64__8wekyb3d8bbwe\Assets\contrast-black\GetHelpMedTile.scale-200_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Paint_10.2104.17.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PaintAppList.targetsize-72.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\HxCalendarMediumTile.scale-100.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\WorkingElsewhere.scale-150_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingNews_1.0.6.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\NewsAppList.targetsize-64_contrast-white.png drpbx.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_2017160657\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_2017160657\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_2017160657\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_2017160657\manifest.fingerprint msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_1255262552\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_1255262552\sets.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_1255262552\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_1255262552\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_1255262552\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1360_2017160657\keys.json msedge.exe -
Checks processor information in registry 2 TTPs 22 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133874262454981626" msedge.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\.fun OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\fun_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\fun_auto_file\shell\open OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\fun_auto_file\shell OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2873637269-1458872900-2373203793-1000\{059168BB-328D-477F-835F-BBEE8D65409F} msedge.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\.fun\ = "fun_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\䌛쀀 OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\䌛쀀\ = "fun_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\fun_auto_file\shell\open\command OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\fun_auto_file\shell\open\command\ = "\"C:\\Program Files\\Mozilla Firefox\\firefox.exe\" -osint -url \"%1\"" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings OpenWith.exe -
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Ransomware.Jigsaw.zip:Zone.Identifier msedge.exe File created C:\Users\Admin\AppData\Roaming\Frfx\firefox.exe\:Zone.Identifier:$DATA jigsaw.exe File created C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe\:Zone.Identifier:$DATA jigsaw.exe File created C:\Users\Admin\AppData\Roaming\Frfx\firefox.exe\:Zone.Identifier:$DATA jigsaw.exe File created C:\Users\Admin\AppData\Roaming\Frfx\firefox.exe\:Zone.Identifier:$DATA jigsaw.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5656 msedge.exe 5656 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4236 OpenWith.exe 4108 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5968 firefox.exe Token: SeDebugPrivilege 5968 firefox.exe Token: SeDebugPrivilege 5968 firefox.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
pid Process 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe 1360 msedge.exe -
Suspicious use of SetWindowsHookEx 46 IoCs
pid Process 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 4108 OpenWith.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe 5968 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1360 wrote to memory of 4104 1360 msedge.exe 80 PID 1360 wrote to memory of 4104 1360 msedge.exe 80 PID 1360 wrote to memory of 5092 1360 msedge.exe 82 PID 1360 wrote to memory of 5092 1360 msedge.exe 82 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 5060 1360 msedge.exe 84 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 5060 1360 msedge.exe 84 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 3636 1360 msedge.exe 83 PID 1360 wrote to memory of 5060 1360 msedge.exe 84 PID 1360 wrote to memory of 5060 1360 msedge.exe 84 PID 1360 wrote to memory of 5060 1360 msedge.exe 84 PID 1360 wrote to memory of 5060 1360 msedge.exe 84 PID 1360 wrote to memory of 5060 1360 msedge.exe 84 PID 1360 wrote to memory of 5060 1360 msedge.exe 84 PID 1360 wrote to memory of 5060 1360 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/ytisf/theZoo1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x2b8,0x7ff9f566f208,0x7ff9f566f214,0x7ff9f566f2202⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1800,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=2628 /prefetch:112⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2600,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=2596 /prefetch:22⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2176,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=2636 /prefetch:132⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3452,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3436,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=3472 /prefetch:12⤵PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4720,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=4960 /prefetch:142⤵PID:1188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5276,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=5280 /prefetch:142⤵PID:688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5268,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=5196 /prefetch:142⤵PID:2460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5824,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=5844 /prefetch:142⤵PID:2624
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11323⤵PID:3864
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5896,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=5908 /prefetch:142⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5812,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=6088 /prefetch:142⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5812,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=6088 /prefetch:142⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6140,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=6344 /prefetch:142⤵PID:5580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6092,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=6384 /prefetch:142⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6116,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=6308 /prefetch:142⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5412,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=5064 /prefetch:142⤵PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=5076,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=6332 /prefetch:12⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5564,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=6520 /prefetch:142⤵
- NTFS ADS
PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6880,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=6796 /prefetch:142⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5212,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=6128 /prefetch:142⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=760,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=5260 /prefetch:142⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=6932,i,8922183147395452809,18067502911195787597,262144 --variations-seed-version --mojo-platform-channel-handle=3680 /prefetch:102⤵
- Suspicious behavior: EnumeratesProcesses
PID:5656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5104
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4764
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4236
-
C:\Windows\System32\DataExchangeHost.exeC:\Windows\System32\DataExchangeHost.exe -Embedding1⤵PID:1112
-
C:\Users\Admin\Desktop\jigsaw.exe"C:\Users\Admin\Desktop\jigsaw.exe"1⤵
- Adds Run key to start application
- NTFS ADS
PID:5176 -
C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe"C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\Desktop\jigsaw.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1100
-
-
C:\Users\Admin\Desktop\jigsaw.exe"C:\Users\Admin\Desktop\jigsaw.exe"1⤵
- Adds Run key to start application
- NTFS ADS
PID:3936
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4108 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\AssertHide.dxf.fun"2⤵PID:4588
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\Downloads\AssertHide.dxf.fun3⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5968 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1984 -prefsLen 27097 -prefMapHandle 1988 -prefMapSize 270279 -ipcHandle 2064 -initialChannelId {422562f1-30a7-4cb9-845a-45df90b61aeb} -parentPid 5968 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5968" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu4⤵PID:4616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2428 -prefsLen 27133 -prefMapHandle 2432 -prefMapSize 270279 -ipcHandle 2440 -initialChannelId {92eef82f-6cec-4dc7-bec8-8dec5c7e8016} -parentPid 5968 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5968" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket4⤵
- Checks processor information in registry
PID:1144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3888 -prefsLen 27323 -prefMapHandle 3892 -prefMapSize 270279 -jsInitHandle 3896 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3904 -initialChannelId {bc49599d-0a56-4218-9019-2e6b197d5c2c} -parentPid 5968 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5968" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab4⤵
- Checks processor information in registry
PID:104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4084 -prefsLen 27323 -prefMapHandle 4088 -prefMapSize 270279 -ipcHandle 4168 -initialChannelId {554e3b41-c9b9-4251-94cc-745092101982} -parentPid 5968 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5968" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd4⤵PID:6036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3220 -prefsLen 34822 -prefMapHandle 3348 -prefMapSize 270279 -jsInitHandle 3352 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3328 -initialChannelId {f26aafbe-bcd1-4815-9f4e-822dcb18898f} -parentPid 5968 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5968" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab4⤵
- Checks processor information in registry
PID:1996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5380 -prefsLen 35010 -prefMapHandle 5384 -prefMapSize 270279 -ipcHandle 4784 -initialChannelId {076cdcee-d24c-4eaa-bf61-8a650558cad3} -parentPid 5968 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5968" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility4⤵
- Checks processor information in registry
PID:6588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3168 -prefsLen 32952 -prefMapHandle 1580 -prefMapSize 270279 -jsInitHandle 1584 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3192 -initialChannelId {f4c46689-785e-48d0-ae23-51ef6d98347b} -parentPid 5968 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5968" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab4⤵
- Checks processor information in registry
PID:696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5868 -prefsLen 32952 -prefMapHandle 5872 -prefMapSize 270279 -jsInitHandle 5876 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5880 -initialChannelId {69d40f84-86c3-4b37-834a-75d09b30b2f6} -parentPid 5968 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5968" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab4⤵
- Checks processor information in registry
PID:1088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6052 -prefsLen 32952 -prefMapHandle 6056 -prefMapSize 270279 -jsInitHandle 6060 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6068 -initialChannelId {c9b019e5-c7f6-41b6-aa0e-5a6139de32f0} -parentPid 5968 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5968" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab4⤵
- Checks processor information in registry
PID:4016
-
-
-
-
C:\Users\Admin\Desktop\jigsaw.exe"C:\Users\Admin\Desktop\jigsaw.exe"1⤵
- Adds Run key to start application
- NTFS ADS
PID:2580
Network
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.27.11ax-0002.ax-msedge.netIN A150.171.28.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Requestgithub.comIN UnknownResponse
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.28.11ax-0002.ax-msedge.netIN A150.171.27.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
GEThttp://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:DLZts6Y8upwECaZl6-WbeHzf6m9L7C3znjikl5JRUVI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855msedge.exeRemote address:150.171.27.11:80RequestGET /browsernetworktime/time/1/current?cup2key=2:DLZts6Y8upwECaZl6-WbeHzf6m9L7C3znjikl5JRUVI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
Host: edge.microsoft.com
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
Sec-Mesh-Client-Edge-Version: 133.0.3065.69
Sec-Mesh-Client-Edge-Channel: stable
Sec-Mesh-Client-OS: Windows
Sec-Mesh-Client-OS-Version: 10.0.22000
Sec-Mesh-Client-Arch: x86_64
Sec-Mesh-Client-WebView: 0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
Accept-Encoding: gzip, deflate
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Length: 94
Content-Type: application/json
Content-Encoding: gzip
Expires: Mon, 01 Jan 1990 00:00:00 GMT
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
x-cup-server-proof: 3045022100B837AFBC700781DDFC7DAC7827EECA93BED3720FADF30F95BDCBC8B620FE0C1B02201ACBC1EA1181B465553B9840092262AACF92FA5080595D0D810509F5BAEF0CFA:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Content-Disposition: attachment; filename='json.txt'
X-Cache: CONFIG_NOCACHE
X-MSEdge-Ref: Ref A: D875A8E3C0684196A58F69FF9CC1AFF7 Ref B: LON04EDGE0816 Ref C: 2025-03-26T01:30:41Z
Date: Wed, 26 Mar 2025 01:30:40 GMT
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo HTTP/2.0
host: github.com
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0, i
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"5d82cfa6e6ce8edcf7347e8eb8f03df0"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
set-cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.196504988.1742952641; Path=/; Domain=github.com; Expires=Thu, 26 Mar 2026 01:30:41 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Thu, 26 Mar 2026 01:30:41 GMT; HttpOnly; Secure; SameSite=Lax
x-github-request-id: 32D8:131F01:3C7CA0:4C1730:67E358C1
-
GEThttps://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.22000&devicefamily=desktop&installdate=1741886856&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0msedge.exeRemote address:150.171.28.11:443RequestGET /serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.22000&devicefamily=desktop&installdate=1741886856&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0 HTTP/2.0
host: edge.microsoft.com
pragma: no-cache
cache-control: no-cache
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.22000
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTgyNzY3MDM1NjYyNjA4MDU5ODMiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 1218
content-type: application/json; charset=utf-8
content-security-policy: base-uri 'self';block-all-mixed-content;default-src 'self';img-src 'self';object-src 'none';script-src 'none';style-src 'self';upgrade-insecure-requests;
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 8F7D289730D14353AB009932CBBC61FF Ref B: LON04EDGE1012 Ref C: 2025-03-26T01:30:41Z
date: Wed, 26 Mar 2025 01:30:41 GMT
-
Remote address:8.8.8.8:53Requestcopilot.microsoft.comIN AResponsecopilot.microsoft.comIN CNAMEcopilot-copilot-msft-com.trafficmanager.netcopilot-copilot-msft-com.trafficmanager.netIN CNAMEcopilot.microsoft.com.edgekey.netcopilot.microsoft.com.edgekey.netIN CNAMEe107108.dscx.akamaiedge.nete107108.dscx.akamaiedge.netIN A95.100.153.132e107108.dscx.akamaiedge.netIN A95.100.153.183
-
Remote address:8.8.8.8:53Requestcopilot.microsoft.comIN UnknownResponsecopilot.microsoft.comIN CNAMEcopilot-copilot-msft-com.trafficmanager.netcopilot-copilot-msft-com.trafficmanager.netIN CNAMEcopilot.microsoft.com.edgekey.netcopilot.microsoft.com.edgekey.netIN CNAMEe107108.dscx.akamaiedge.net
-
Remote address:8.8.8.8:53Requestapi.edgeoffer.microsoft.comIN AResponseapi.edgeoffer.microsoft.comIN CNAMEbingadsedgeextension-prod.trafficmanager.netbingadsedgeextension-prod.trafficmanager.netIN CNAMEbingadsedgeextension-prod-europe.azurewebsites.netbingadsedgeextension-prod-europe.azurewebsites.netIN CNAMEssl.bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netIN A94.245.104.56
-
Remote address:8.8.8.8:53Requestapi.edgeoffer.microsoft.comIN UnknownResponseapi.edgeoffer.microsoft.comIN CNAMEbingadsedgeextension-prod.trafficmanager.netbingadsedgeextension-prod.trafficmanager.netIN CNAMEbingadsedgeextension-prod-europe.azurewebsites.netbingadsedgeextension-prod-europe.azurewebsites.netIN CNAMEssl.bingadsedgeextension-prod-europe.azurewebsites.net
-
GEThttps://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=USmsedge.exeRemote address:94.245.104.56:443RequestGET /edgeoffer/pb/experiments?appId=edge-extensions&country=US HTTP/1.1
Host: api.edgeoffer.microsoft.com
Connection: keep-alive
Sec-Fetch-Site: none
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: application/x-protobuf; charset=utf-8
Date: Wed, 26 Mar 2025 01:30:42 GMT
Server: Microsoft-IIS/10.0
Set-Cookie: ARRAffinity=8337b33c9ae33a974cf586320f9731d0073594911c813237e50a40a81a00556b;Path=/;HttpOnly;Domain=api.edgeoffer.microsoft.com
Set-Cookie: ARRAffinity=8b656f4ecf6270dbe9097aac1834960f61903fdb6f6ce3be7cbc242f17e7233a;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
Set-Cookie: ARRAffinitySameSite=8b656f4ecf6270dbe9097aac1834960f61903fdb6f6ce3be7cbc242f17e7233a;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
X-Powered-By: ASP.NET
-
Remote address:95.100.153.132:443RequestGET /c/api/user/eligibility HTTP/2.0
host: copilot.microsoft.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 0
date: Wed, 26 Mar 2025 01:30:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.8498645f.1742952641.21b7f3cf
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.111.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.109.154
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN UnknownResponse
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.111.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.109.133
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN UnknownResponse
-
Remote address:185.199.108.154:443RequestGET /assets/light-74231a1f3bbb.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Mar 2025 23:48:59 GMT
etag: "0x8DD6809C8F8EBA8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 365700
x-served-by: cache-iad-kjyo7100038-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 22, 5653
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a0a24ae0316f44e211ad5bdf8ee9d61b49dc758d
content-length: 8965
-
Remote address:185.199.108.154:443RequestGET /assets/dark-8a995f0bacd4.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 27 Jan 2025 16:33:51 GMT
etag: "0x8DD3EF06259EC32"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3610210
x-served-by: cache-iad-kjyo7100076-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 96, 12066
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2acf449f86f2e70f1b53fe86c65c806cf4e4b589
content-length: 5184
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-225433424a87.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Mar 2025 23:48:57 GMT
etag: "0x8DD6809C7E5F19F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 365700
x-served-by: cache-iad-kjyo7100109-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 36, 5719
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 98323e16a7ed9359284d0ecff4ace9fec269df8b
content-length: 9074
-
Remote address:185.199.108.154:443RequestGET /assets/repository-4fce88777fa8.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 03 Mar 2025 21:33:15 GMT
etag: "0x8DD5A9B01FC085A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1828373
x-served-by: cache-iad-kiad7000140-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 3, 16857
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 444066ce216b510193e6cf099e4a7da16a1354b5
content-length: 2401
-
Remote address:185.199.108.154:443RequestGET /assets/github-43ae85d4871b.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 26 Aug 2024 16:36:17 GMT
etag: "0x8DCC5ED35736954"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 4191881
x-served-by: cache-iad-kjyo7100115-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 44, 11469
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f31ffa31398b8f96e54208c4c13b86fe9bc77a73
content-length: 479
-
Remote address:185.199.108.154:443RequestGET /assets/global-7eaba1d4847c.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Sun, 23 Mar 2025 20:48:43 GMT
etag: "0x8DD6A4C19B57200"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 89634
x-served-by: cache-iad-kjyo7100116-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 71, 2151
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a3e831c2d1479eb482695e19c7f43f401fea059b
content-length: 37890
-
Remote address:185.199.108.154:443RequestGET /assets/primer-aaa714e5674d.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 11 Mar 2025 23:23:05 GMT
etag: "0x8DD60F3AD388533"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 627857
x-served-by: cache-iad-kjyo7100025-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 34, 9771
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e2b0b2a6945109eab4f0fdd8c26e8d96ba9f038a
content-length: 39262
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 14 Mar 2025 17:38:43 GMT
etag: "0x8DD631F110691B2"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 681845
x-served-by: cache-iad-kiad7000177-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 79, 10569
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 54288d12090c73f45add5d7638b5e4816e5dac77
content-length: 21534
-
Remote address:185.199.108.154:443RequestGET /assets/primer-react.9df1783473f10f02fb62.module.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 17 Jan 2025 17:06:48 GMT
etag: "0x8DD37195443E4FE"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 4279608
x-served-by: cache-iad-kjyo7100163-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 64, 9773
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ef572ab763a14a3ac559291d485acb062f0d96c7
content-length: 5189
-
Remote address:185.199.108.154:443RequestGET /assets/code-0210be90f4d3.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 25 Mar 2025 21:55:04 GMT
etag: "0x8DD6BE7B36A1099"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3891
x-served-by: cache-iad-kjyo7100110-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 99, 38
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a7d8d9a142b6360ebdacad4edb34b54062c688ae
content-length: 14617
-
GEThttps://github.githubassets.com/assets/repos-overview.0ee7cac3ab511a65d9f9.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/repos-overview.0ee7cac3ab511a65d9f9.module.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 18 Mar 2025 21:48:50 GMT
etag: "0x8DD6666AB94AD17"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 443562
x-served-by: cache-iad-kiad7000174-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 43, 6988
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 74c8c500cc1aff93cf217ebeaa00f72215d6219f
content-length: 3705
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-19a0bb472c61.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:55 GMT
etag: "0x8DD0327E029647C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1886917
x-served-by: cache-iad-kiad7000023-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 5920, 15868
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d1a29d1db00f6d9d28570e7fadd9642ec161def7
content-length: 3080
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 14 Mar 2025 17:29:27 GMT
etag: "0x8DD631DC5862072"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 965067
x-served-by: cache-iad-kiad7000102-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 76, 14072
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1e61680a601b4a49fefd487b191a856481606823
content-length: 4853
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-46b9f4874d95.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-46b9f4874d95.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:53 GMT
etag: "0x8DD4BAB21C35645"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2456047
x-served-by: cache-iad-kiad7000150-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 34, 16044
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d12f54ea4d84392602ed297700544deebd6b5a06
content-length: 783
-
GEThttps://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-75968cfb5298.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_failbot_failbot_ts-75968cfb5298.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 25 Mar 2025 15:36:15 GMT
etag: "0x8DD6BB2C7BA8169"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 30313
x-served-by: cache-iad-kcgs7200137-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 18, 736
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5b09031b8c97d039d754a7edda1b276b8c35ec72
content-length: 22175
-
Remote address:185.199.108.154:443RequestGET /assets/environment-f04cb2a9fc8c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 06 Mar 2025 17:41:31 GMT
etag: "0x8DD5CD6218DA075"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1656561
x-served-by: cache-iad-kcgs7200077-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 39, 8305
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a33e32beaf64e854987570c398240ae13ce51361
content-length: 554
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 03 Jan 2025 21:10:51 GMT
etag: "0x8DD2C3B1AB7B5CF"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1334332
x-served-by: cache-iad-kjyo7100116-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 62, 16132
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 44cf5065978df30a5576cd0e5163b878d7a22e75
content-length: 5794
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 08 Aug 2024 18:12:13 GMT
etag: "0x8DCB7D5A12F8D41"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3615219
x-served-by: cache-iad-kiad7000168-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 23430, 15837
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 511da36f809015977b710956b0264b230645fb64
content-length: 3284
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-62d275b7ddd9.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-62d275b7ddd9.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Mar 2025 05:22:50 GMT
etag: "0x8DD61EF19738E21"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 670558
x-served-by: cache-iad-kiad7000134-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 9, 10679
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a651e0a821bed24b1ea076c48628b68b1ea9c532
content-length: 4704
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:41 GMT
etag: "0x8DD02B4500C5DFD"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3459963
x-served-by: cache-iad-kiad7000164-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 85, 15896
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e6feb16f698a357be917e24a6d32511358a92e79
content-length: 4311
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a90ac05d2469.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a90ac05d2469.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 11 Mar 2025 02:46:42 GMT
etag: "0x8DD6046F4852561"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 627857
x-served-by: cache-iad-kiad7000085-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 34, 9879
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c7deab0b705314e3627a4effaf4d4cb70259cc09
content-length: 6810
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 25 Nov 2024 15:32:27 GMT
etag: "0x8DD0D665E0F9ED8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2385972
x-served-by: cache-iad-kcgs7200078-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 20265, 15914
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 78f4db8eb99b279cedf79fdb231b8005dbad8672
content-length: 5379
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 14 Mar 2025 17:47:06 GMT
etag: "0x8DD63203CFB9E5C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 965067
x-served-by: cache-iad-kcgs7200076-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 76, 14131
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5365f13719138f4205b7872a8077b1aa2b7373ce
content-length: 9613
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-8c52cf4cd0d3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-8c52cf4cd0d3.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 10 Dec 2024 19:56:20 GMT
etag: "0x8DD1954B7817C15"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2392940
x-served-by: cache-iad-kjyo7100066-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 21, 15883
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b68e5ea628893b9866317b7db2c338a4cea1815c
content-length: 3683
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-394f8eb34f19.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 11 Mar 2025 23:23:08 GMT
etag: "0x8DD60F3AEDDF29A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 627857
x-served-by: cache-iad-kiad7000026-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 34, 9930
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9e4723647e9be8d9892d2f1a8bef08b86b554193
content-length: 27648
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-991161c61b06.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 25 Mar 2025 14:30:19 GMT
etag: "0x8DD6BA9918412D5"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 26533
x-served-by: cache-iad-kiad7000149-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 10, 96
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 29ae4f44ac32801d29b5ec301f84125351a9f0ee
content-length: 8109
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-2906d7-2a07a295af40.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-2906d7-2a07a295af40.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:40 GMT
etag: "0x8DD02B44F3EF886"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2720158
x-served-by: cache-iad-kcgs7200145-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 4909, 15992
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5e890383d6d3e1fdb78ea03ae9c9dc9165baa8c9
content-length: 4851
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 20 Mar 2025 14:16:49 GMT
etag: "0x8DD67B9DAA62EE6"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 443563
x-served-by: cache-iad-kiad7000092-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 43, 7073
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: de2dfcb791cea46573aa73bb07b5acd68b9963fb
content-length: 17396
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:41 GMT
etag: "0x8DD02B4500E579D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2392941
x-served-by: cache-iad-kjyo7100066-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 1067, 15954
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0616257017fb8bf1545b4a8683066dfecd491a3c
content-length: 3918
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-a03ee12d659a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-a03ee12d659a.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Feb 2025 00:26:04 GMT
etag: "0x8DD4BC50046C86E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2455773
x-served-by: cache-iad-kjyo7100074-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 1276, 6858
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bb845f4c44e21a1aac308a1be977d3142974312f
content-length: 6982
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-b6294cf703b7.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-b6294cf703b7.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 14 Mar 2025 21:43:23 GMT
etag: "0x8DD63413E9D2A2F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 623733
x-served-by: cache-iad-kiad7000037-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 135, 9905
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7dd36388159ad05c37cdf8450ad88dbb0ab212c1
content-length: 18654
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:41 GMT
etag: "0x8DD02B44FAF168F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2658491
x-served-by: cache-iad-kiad7000037-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 48, 15965
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d1d2b3b848e9446aebc4c7a631b3b4302c5b6c51
content-length: 2385
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-947061-e7a6c4a19f98.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-947061-e7a6c4a19f98.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Mar 2025 13:51:07 GMT
etag: "0x8DD66ED1953DBC6"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 543072
x-served-by: cache-iad-kjyo7100098-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 31, 8704
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: db0852b95bbfbd5dc80b9dea62bc7160d96dc21f
content-length: 3866
-
GEThttps://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-2a55124d5c52.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_updatable-content_updatable-content_ts-2a55124d5c52.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 05 Mar 2025 20:20:04 GMT
etag: "0x8DD5C231DC98B21"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1726977
x-served-by: cache-iad-kjyo7100096-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 133, 17082
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3c511fb6d615b43296c3d810ad5a9fb15a4f8c34
content-length: 3409
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-768abe60b1f8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-768abe60b1f8.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 05 Mar 2025 20:19:48 GMT
etag: "0x8DD5C23140C73E2"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1726977
x-served-by: cache-iad-kcgs7200084-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 133, 17003
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 40af7e695b98bf28435d1c854af77322267f527c
content-length: 4510
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-3e000c5d31a9.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-3e000c5d31a9.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 17 Mar 2025 04:09:06 GMT
etag: "0x8DD650975DA21F9"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 594961
x-served-by: cache-iad-kjyo7100074-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 124, 9712
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a2020c3d336939bc4158ae18e11ef862bb252f42
content-length: 113025
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-87a4ae-b8865f653f6b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-87a4ae-b8865f653f6b.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:56 GMT
etag: "0x8DD4BAB23D5B1F6"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3405180
x-served-by: cache-iad-kjyo7100091-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 10013, 16708
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6c79f1dbe5f5f0d2b3d2492b1349dd21acb34e5e
content-length: 56524
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-e429cff6ceb1.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-e429cff6ceb1.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Feb 2025 18:43:21 GMT
etag: "0x8DD55031CA06860"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2488495
x-served-by: cache-iad-kiad7000106-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 22140, 16464
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 03d86236ac1ccbc12c2cd8d3f63cc2a31b082503
content-length: 3363
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-c8912a318570.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Mar 2025 14:57:06 GMT
etag: "0x8DD6AE425299E55"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 30307
x-served-by: cache-iad-kjyo7100027-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 9, 744
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 25577529d898ea9897146cabf0bf5c65f8ab0336
content-length: 6977
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Mar 2025 21:02:47 GMT
etag: "0x8DD6B173B150EFE"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3891
x-served-by: cache-iad-kcgs7200114-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 100, 38
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cce4fc9ca5e4a615af79d29e843728d55c8890e9
content-length: 61432
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-01e85cd1be94.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Feb 2025 18:43:33 GMT
etag: "0x8DD55032404E23B"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2488129
x-served-by: cache-iad-kiad7000020-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 4893, 16438
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: eaec79af6a8009fe666074ef6c90be55df2de5ab
content-length: 3083
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-94dc7a2157c1.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-94dc7a2157c1.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Feb 2025 18:43:20 GMT
etag: "0x8DD55031C53893A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2396342
x-served-by: cache-iad-kiad7000146-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 19931, 16464
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 52fa95f478edb0161846e7f9cd95127f6ec442af
content-length: 3112
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-4b93df70b903.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-4b93df70b903.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 19 Nov 2024 17:47:26 GMT
etag: "0x8DD08C23B22EDF8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2711720
x-served-by: cache-iad-kiad7000141-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 72, 15971
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 466999bc907c7099e1d17ed540cdfd4a8e51ece5
content-length: 4143
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-3e9d848bab5f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-3e9d848bab5f.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 20 Feb 2025 22:50:49 GMT
etag: "0x8DD52010557AFC3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2790762
x-served-by: cache-iad-kiad7000074-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 3992, 11069
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 92fa04d2e82d8e87c34a51c224316f7ccee5f8a7
content-length: 3989
-
Remote address:185.199.108.154:443RequestGET /assets/codespaces-c3bcacfe317c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Mar 2025 13:51:07 GMT
etag: "0x8DD66ED195539C2"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 543066
x-served-by: cache-iad-kiad7000069-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 15, 4784
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 99a215696cfc081157607d0f42a3e6d29fc9b8b8
content-length: 5032
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Mar 2025 12:16:23 GMT
etag: "0x8DD6ACDB158B94B"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 118696
x-served-by: cache-iad-kcgs7200125-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 23, 2816
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bede1efd7c1609b748bb77cb517dbe56e2ef82ce
content-length: 46706
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Feb 2025 18:43:37 GMT
etag: "0x8DD5503266F0C88"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2502737
x-served-by: cache-iad-kjyo7100164-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 79, 13894
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d7f00e687bce5ba824241e3bb395b5f2a0ac3f4f
content-length: 4156
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-b71ef90fbdc7.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-b71ef90fbdc7.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 18 Feb 2025 12:21:19 GMT
etag: "0x8DD5016BFEDEAE3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2274096
x-served-by: cache-iad-kcgs7200153-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 24, 11402
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3086bc08574263a9320b84b87fc4fb211d01bb73
content-length: 8171
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-7a0dbaa42c57.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 27 Feb 2025 14:26:15 GMT
etag: "0x8DD573AB1A5ED59"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1864814
x-served-by: cache-iad-kjyo7100051-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 1436, 11328
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 07d5db0dc6008fd9e08f0c14abf8722f674cac08
content-length: 3388
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 21 Mar 2025 17:57:11 GMT
etag: "0x8DD68A1CE1241C3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 369420
x-served-by: cache-iad-kcgs7200143-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 89, 5640
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a86acd334c948828c7f926a35cdbb6afd62764ec
content-length: 7297
-
Remote address:185.199.108.154:443RequestGET /assets/code-menu-1c0aedc134b1.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Feb 2025 17:02:34 GMT
etag: "0x8DD510734B3091A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2466768
x-served-by: cache-iad-kjyo7100158-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 569, 9596
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4a4aa305df42ce7c36c498d168035c3971b5def9
content-length: 6468
-
Remote address:185.199.108.154:443RequestGET /assets/primer-react-e05a7c4c5398.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Mar 2025 21:22:11 GMT
etag: "0x8DD61ABF3F5C59A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1052435
x-served-by: cache-iad-kcgs7200114-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 7, 9387
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 232c702823726ecab2afb3dc5d704e02d426408a
content-length: 7510
-
Remote address:185.199.108.154:443RequestGET /assets/react-core-aaa76995a864.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 10 Mar 2025 21:10:47 GMT
etag: "0x8DD6018079A3B47"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1152205
x-served-by: cache-iad-kcgs7200054-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 7, 9846
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bd3ddb97db4a3e191d97060b2b61d8b2c062bf91
content-length: 2442
-
Remote address:185.199.108.154:443RequestGET /assets/react-lib-f1bca44e0926.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 14 Mar 2025 13:41:37 GMT
etag: "0x8DD62FDF1AC89D7"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 988904
x-served-by: cache-iad-kjyo7100023-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 40, 3676
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fc893ae068faebaea39cc019985e6327ec42b703
content-length: 14921
-
Remote address:185.199.108.154:443RequestGET /assets/octicons-react-cf2f2ab8dab4.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Mar 2025 14:57:13 GMT
etag: "0x8DD6AE429807943"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 30294
x-served-by: cache-iad-kiad7000120-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 1, 337
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: adbf55026848a6f23139f979c573cc73ac4a061e
content-length: 24221
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-62da9f-2df2f32ec596.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-62da9f-2df2f32ec596.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 05 Mar 2025 20:19:53 GMT
etag: "0x8DD5C2316CBB8A8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1726973
x-served-by: cache-iad-kjyo7100094-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 79, 9041
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a55550fd2873b9b228699771026628c794ac96fb
content-length: 5533
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-9a233856b02c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-9a233856b02c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:16 GMT
etag: "0x8DD15445FC3AE69"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1757342
x-served-by: cache-iad-kcgs7200159-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 3391, 9954
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6ccb0e75bd8ab5d84249e13e51a63a87d4432cd5
content-length: 6126
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 16 Nov 2024 19:35:21 GMT
etag: "0x8DD0675CF86BAD9"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2471548
x-served-by: cache-iad-kiad7000054-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 7118, 9546
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cf1a9d6282783fcb076af079b41f978e6d1e854b
content-length: 4341
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu-58a0c58bfee4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu-58a0c58bfee4.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 21 Feb 2025 22:10:48 GMT
etag: "0x8DD52C49873BAE7"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2491601
x-served-by: cache-iad-kiad7000033-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 10851, 11109
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ea989452debc685fbf2e8e23443ab350a157e0d3
content-length: 5097
-
GEThttps://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-9fbfacd366dd.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_ui-commands_ui-commands_ts-9fbfacd366dd.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Feb 2025 18:43:36 GMT
etag: "0x8DD550325B4F233"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2503115
x-served-by: cache-iad-kjyo7100037-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 106, 8984
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d66c056aa91d9fd48bcdd3fae6d517326f1cf41d
content-length: 16347
-
Remote address:185.199.108.154:443RequestGET /assets/keyboard-shortcuts-dialog-33dfb803e078.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 21 Feb 2025 22:10:49 GMT
etag: "0x8DD52C49957C2F5"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2503141
x-served-by: cache-iad-kjyo7100035-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 127, 10073
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ca996c20013547ac533af0915a905d1298cd711d
content-length: 3532
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-4898d1bf4b51.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-4898d1bf4b51.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Mar 2025 13:51:07 GMT
etag: "0x8DD66ED193E6FFE"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 543066
x-served-by: cache-iad-kjyo7100031-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 62, 4805
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ad08f9a3549a12b0b9769d49d035a8dd3164f45a
content-length: 3569
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-730dca81d0a2.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 25 Nov 2024 15:32:27 GMT
etag: "0x8DD0D665E7C17D4"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2462646
x-served-by: cache-iad-kcgs7200094-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 32, 9849
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 578eaafd891d2216474f858df554f3d004ec98ba
content-length: 2646
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_es_mjs-dd1d3ea6a436.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_es_mjs-dd1d3ea6a436.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 28 Jan 2025 01:30:47 GMT
etag: "0x8DD3F3B64406EA2"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 4182014
x-served-by: cache-iad-kjyo7100087-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 15, 16225
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fa2f5e09f6bd5f3c0821e0785437a6cb3d8741b6
content-length: 16517
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 14 Mar 2025 17:29:27 GMT
etag: "0x8DD631DC5B36648"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 965067
x-served-by: cache-iad-kjyo7100064-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 76, 14139
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3658bbbdd3bf74ba991900574b4e98e8d0d61a52
content-length: 5123
-
GEThttps://github.githubassets.com/assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-17c672-34345cb18aac.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-17c672-34345cb18aac.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 05 Mar 2025 01:33:12 GMT
etag: "0x8DD5B85B15020B8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 597039
x-served-by: cache-iad-kcgs7200096-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 12, 7072
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2c30bcd365d0e2d65e0d76ff4b8b5562640f72f3
content-length: 91021
-
Remote address:185.199.108.154:443RequestGET /assets/ui_packages_paths_index_ts-e019c54eb886.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:55 GMT
etag: "0x8DD0327E025E5FB"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3683857
x-served-by: cache-iad-kcgs7200172-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 27, 15948
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0caa909abd805e6c8fcb25179c3f22a0a02acf20
content-length: 3077
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-7496afc3784d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-7496afc3784d.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:55 GMT
etag: "0x8DD0327E029647C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2650733
x-served-by: cache-iad-kcgs7200065-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 33, 8561
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 56671a01fe96aa7ec057f8e9d9e9198370ae3bf7
content-length: 3412
-
GEThttps://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-7094d4-15017f02e61c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-7094d4-15017f02e61c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 11 Mar 2025 19:47:29 GMT
etag: "0x8DD60D58EF44FA4"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 551349
x-served-by: cache-iad-kiad7000070-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 45, 8769
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e1b37d77f9f86b7b6781c86c09eadf0f757176b5
content-length: 6884
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_shortcuts_ts-ui_packages_code-view-shared_utilities_styles-0dc246-f8753c5db08d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_shortcuts_ts-ui_packages_code-view-shared_utilities_styles-0dc246-f8753c5db08d.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Mar 2025 16:19:49 GMT
etag: "0x8DD6701DF2DEA46"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 488272
x-served-by: cache-iad-kiad7000162-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 30, 6050
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6bb95385591ccdf03317590ba28ed4ca03343c15
content-length: 5380
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-a83ec0-5ee2b562b57f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-a83ec0-5ee2b562b57f.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Mar 2025 13:52:12 GMT
etag: "0x8DD6ADB146F9E63"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 34086
x-served-by: cache-iad-kjyo7100114-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 37, 949
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3970d8a57f69222d2d520d4f5fe32a2737b797c4
content-length: 6595
-
Remote address:185.199.108.154:443RequestGET /assets/repos-overview-b4f8b323dc3b.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 28 Feb 2025 16:44:21 GMT
etag: "0x8DD581726D218CC"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1711355
x-served-by: cache-iad-kiad7000063-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 27, 12004
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e210ce2d0ad68a3465973b351b7e3128613170de
content-length: 5552
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-dbc875e76b97.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-dbc875e76b97.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB206F2F47"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3405181
x-served-by: cache-iad-kjyo7100175-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 36, 15296
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1abe6b801684e816970e686eb3366647dd99b399
content-length: 544
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-670c71d392c6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-670c71d392c6.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Feb 2025 15:14:49 GMT
etag: "0x8DD4C4128E82E39"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3405180
x-served-by: cache-iad-kjyo7100044-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 36, 15442
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3dc175b0f788f515247cbb0ac9fe1bdf2cf82d46
content-length: 7780
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-abc100eaa2cb.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-abc100eaa2cb.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB2073226E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3405180
x-served-by: cache-iad-kcgs7200119-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 35, 14034
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ff255a930ee5c9cd03a4ad260127140db2df36c5
content-length: 4101
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 06 Dec 2024 19:19:22 GMT
etag: "0x8DD162AE3C55516"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3695982
x-served-by: cache-iad-kiad7000044-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 21, 13857
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 827553808b3f46546336ca70b3e731a88fd804eb
content-length: 6323
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-b492d6900d5e.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-b492d6900d5e.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:49 GMT
etag: "0x8DD4BAB1F42AF08"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3405181
x-served-by: cache-iad-kiad7000068-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 35, 14155
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b7a26e7516836a746151d5939121a806cdff8d1e
content-length: 5570
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-91468a3354f9.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-91468a3354f9.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 07 Mar 2025 02:09:02 GMT
etag: "0x8DD5D1D07C1610E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1588480
x-served-by: cache-iad-kcgs7200022-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 6088, 15531
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 89ed6982dd49660cb2a0cf69c83b084358b554c7
content-length: 7505
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-880f27a93f7b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-880f27a93f7b.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Feb 2025 15:14:50 GMT
etag: "0x8DD4C41292E5E2A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3405180
x-served-by: cache-iad-kjyo7100100-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 35, 14028
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ef457b4575214f025762cea0bddc781c7bf9399d
content-length: 4438
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-cf531d29cf91.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_qbsearch-input-element_ts-cf531d29cf91.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 10 Mar 2025 20:02:55 GMT
etag: "0x8DD600E8BF8D0F4"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1225427
x-served-by: cache-iad-kcgs7200120-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 38, 15665
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ff00e61b456877c91b59f52b55374af7a1c4bb10
content-length: 17020
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-8ca582ddd98a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-8ca582ddd98a.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB20A937F6"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3405181
x-served-by: cache-iad-kcgs7200107-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 33, 14910
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e988beef044209e3bde54751d455e3c5c584231a
content-length: 2913
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-04338159da93.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-04338159da93.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB20A91111"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3405181
x-served-by: cache-iad-kiad7000059-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 36, 15019
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 89f413921235c35c3e3ffe4fd6835fb2fe69de32
content-length: 3160
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 06 Dec 2024 19:19:22 GMT
etag: "0x8DD162AE3BAD98C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2396344
x-served-by: cache-iad-kiad7000114-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 21, 13857
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 67a4d9b4a0d4013a19d786bab91178f4552a5252
content-length: 5020
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-37a12a0ee62c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-37a12a0ee62c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Feb 2025 15:14:50 GMT
etag: "0x8DD4C41292FE316"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2709418
x-served-by: cache-iad-kcgs7200097-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 21762, 14017
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6e45ccf4a29f2af8ec480d702f5801562f4106e1
content-length: 2521
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-c4e5a9b4f95a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-c4e5a9b4f95a.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB20C138E3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 3405181
x-served-by: cache-iad-kiad7000148-IAD, cache-lon420104-LON
x-cache: HIT, HIT
x-cache-hits: 36, 15225
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ce5c189bacdc83dd663f835cf2f589f32db44539
content-length: 2844
-
Remote address:8.8.8.8:53Requestuser-images.githubusercontent.comIN AResponseuser-images.githubusercontent.comIN A185.199.110.133user-images.githubusercontent.comIN A185.199.109.133user-images.githubusercontent.comIN A185.199.108.133user-images.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestuser-images.githubusercontent.comIN UnknownResponse
-
Remote address:8.8.8.8:53Requestgithub-cloud.s3.amazonaws.comIN AResponsegithub-cloud.s3.amazonaws.comIN CNAMEs3-1-w.amazonaws.coms3-1-w.amazonaws.comIN CNAMEs3-w.us-east-1.amazonaws.coms3-w.us-east-1.amazonaws.comIN A52.217.172.121s3-w.us-east-1.amazonaws.comIN A54.231.202.177s3-w.us-east-1.amazonaws.comIN A54.231.202.65s3-w.us-east-1.amazonaws.comIN A3.5.21.195s3-w.us-east-1.amazonaws.comIN A52.217.227.97s3-w.us-east-1.amazonaws.comIN A3.5.28.221s3-w.us-east-1.amazonaws.comIN A52.217.125.225s3-w.us-east-1.amazonaws.comIN A3.5.6.143
-
Remote address:8.8.8.8:53Requestgithub-cloud.s3.amazonaws.comIN UnknownResponsegithub-cloud.s3.amazonaws.comIN CNAMEs3-1-w.amazonaws.coms3-1-w.amazonaws.comIN CNAMEs3-w.us-east-1.amazonaws.com
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/raw/gh-pages/MalDB-Logo-Thumb.png HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
priority: u=2, i
ResponseHTTP/2.0 302
content-type: text/html; charset=utf-8
content-length: 0
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/ytisf/theZoo/gh-pages/MalDB-Logo-Thumb.png
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
x-github-request-id: F12B:131F01:3C7D01:4C1791:67E358C2
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/security/overall-count HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/fragment+html
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
priority: u=1, i
ResponseHTTP/2.0 204
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
x-github-request-id: F12B:131F01:3C7D35:4C17D6:67E358C2
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/html
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"6510c0811ba93ccd30a9d3520dd9868f"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
x-html-safe: c52948b82c1a8b7c1dbb467007961889fa22fda7f1a33a508fdf2a88fe3e7d11
content-length: 662
x-github-request-id: F12B:131F01:3C7D36:4C17D9:67E358C2
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/used_by_list HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/fragment+html
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/fragment+html; charset=utf-8
content-length: 0
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
accept-ranges: bytes
x-github-request-id: F12B:131F01:3C7D35:4C17D5:67E358C2
-
GEThttps://github.com/ytisf/theZoo/contributors_list?count=19¤t_repository=theZoo&items_to_show=14msedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/contributors_list?count=19¤t_repository=theZoo&items_to_show=14 HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/html
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/plain; charset=utf-8
content-length: 0
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
accept-ranges: bytes
x-github-request-id: F12B:131F01:3C7D36:4C17D8:67E358C2
-
Remote address:8.8.8.8:53Requestcamo.githubusercontent.comIN AResponsecamo.githubusercontent.comIN A185.199.109.133camo.githubusercontent.comIN A185.199.111.133camo.githubusercontent.comIN A185.199.110.133camo.githubusercontent.comIN A185.199.108.133
-
Remote address:8.8.8.8:53Requestcamo.githubusercontent.comIN UnknownResponse
-
GEThttps://camo.githubusercontent.com/cb86e9b63c126750790c7aa500d225bf628fa179af7857c9dc1164a284a2a7fa/68747470733a2f2f696d672e736869656c64732e696f2f6769746875622f73746172732f79746973662f7468655a6f6f2e7376673f7374796c653d736f6369616c266c6162656c3d53746172266d61784167653d32353932303030msedge.exeRemote address:185.199.109.133:443RequestGET /cb86e9b63c126750790c7aa500d225bf628fa179af7857c9dc1164a284a2a7fa/68747470733a2f2f696d672e736869656c64732e696f2f6769746875622f73746172732f79746973662f7468655a6f6f2e7376673f7374796c653d736f6369616c266c6162656c3d53746172266d61784167653d32353932303030 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=2, i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml;charset=utf-8
expires: Tue, 25 Mar 2025 17:05:15 GMT
last-modified: Sun, 23 Feb 2025 17:05:15 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
server: github.com
x-github-request-id: 7C52:17E419:2FBC7E:6B47C9:67C964F7
accept-ranges: bytes
age: 1700810
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600060-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952642.195309,VS0,VE1
x-fastly-request-id: c55729230586e12baca0d79e27e0c37af3d325ad
timing-allow-origin: https://github.com
content-length: 2857
-
GEThttps://camo.githubusercontent.com/c15f07eaae837944c2f55ddf6072f2266365ebe915ebc7d88445b1ce62474d83/687474703a2f2f686974732e6477796c2e636f6d2f79746973662f7468655a6f6f2e737667msedge.exeRemote address:185.199.109.133:443RequestGET /c15f07eaae837944c2f55ddf6072f2266365ebe915ebc7d88445b1ce62474d83/687474703a2f2f686974732e6477796c2e636f6d2f79746973662f7468655a6f6f2e737667 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=2, i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml;charset=utf-8
last-modified: Sun, 23 Mar 2025 17:37:41 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
server: github.com
x-github-request-id: 9CC4:1B309F:DDB09:1A6600:67E1B52A
accept-ranges: bytes
age: 107407
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600060-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952642.195445,VS0,VE1
x-fastly-request-id: 8d5531d3da00e0d6821c781aae59799b81da2faf
timing-allow-origin: https://github.com
content-length: 1129
-
GEThttps://camo.githubusercontent.com/786be03985389860833fe886028bdb16aa59410afe167f74db6b41c8bd1a3afd/68747470733a2f2f696d672e736869656c64732e696f2f62616467652f636f6e747269627574696f6e732d77656c636f6d652d627269676874677265656e2e7376673f7374796c653d726f756e64msedge.exeRemote address:185.199.109.133:443RequestGET /786be03985389860833fe886028bdb16aa59410afe167f74db6b41c8bd1a3afd/68747470733a2f2f696d672e736869656c64732e696f2f62616467652f636f6e747269627574696f6e732d77656c636f6d652d627269676874677265656e2e7376673f7374796c653d726f756e64 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=2, i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/svg+xml;charset=utf-8
last-modified: Mon, 17 Mar 2025 07:01:03 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
server: github.com
x-github-request-id: EC26:C628F:A45FA:1305E3:67DD8DB8
accept-ranges: bytes
age: 379648
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600060-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952642.195464,VS0,VE1
x-fastly-request-id: 4070fc0a1c98053cea1e0d41b3613aac11db078e
timing-allow-origin: https://github.com
content-length: 1110
-
GEThttps://camo.githubusercontent.com/a35eb389158c4759707f0fb61c14bb13528f101c991dc7d2e9184ed5bf49e547/68747470733a2f2f696d672e736869656c64732e696f2f62616467652f4d616465253230776974682d507974686f6e2d3166343235662e737667msedge.exeRemote address:185.199.109.133:443RequestGET /a35eb389158c4759707f0fb61c14bb13528f101c991dc7d2e9184ed5bf49e547/68747470733a2f2f696d672e736869656c64732e696f2f62616467652f4d616465253230776974682d507974686f6e2d3166343235662e737667 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=2, i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: image/png
etag: W/"5348133af4f0eea5b82931c9e2f25696f80b850b8a71da3a2d8e000d29552e75"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: F56A:2C2517:33A0FE:6664AD:67E35538
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600060-LCY
x-cache: HIT
x-cache-hits: 1
x-timer: S1742952643.644009,VS0,VE0
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 25d82620e0ab11a0099498f2b53c45c6cb133e42
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 190
content-length: 14199
-
Remote address:185.199.109.133:443RequestGET /ytisf/theZoo/gh-pages/MalDB-Logo-Thumb.png HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=2, i
ResponseHTTP/2.0 502
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: text/plain; charset=utf-8
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
server: github.com
x-github-request-id: AFF3:284FF:31B23A:64C9B8:67E3588B
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:43 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600060-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1742952642.195265,VS0,VE1798
x-fastly-request-id: 9d0015fa13efc602b44e29cda23889ad0db1b0c6
timing-allow-origin: https://github.com
content-length: 24
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.111.133raw.githubusercontent.comIN A185.199.110.133raw.githubusercontent.comIN A185.199.108.133
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN UnknownResponse
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.27.11ax-0002.ax-msedge.netIN A150.171.28.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/latest-commit/master HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"4290ea190ac7cfa6152d96871092db0c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 99
x-github-request-id: 247B:1AB9CE:3C0675:4BA106:67E358C2
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/tree-commit-info/master HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"fd3a7d3e16118d5fc6dd6defae871b8a"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 53
x-github-request-id: 247B:1AB9CE:3C0675:4BA108:67E358C2
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/refs?type=branch HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"daa96331b6fd0127041e6f4e49cc0b60"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 1063
x-github-request-id: 247B:1AB9CE:3C0675:4BA105:67E358C2
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/overview-files/master HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"80bd02ed7ba7019bb99915eefec4a612"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 462
x-github-request-id: 247B:1AB9CE:3C0675:4BA104:67E358C2
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/branch-and-tag-count HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"20ee98f87b3669674799c1ffdefba8cd"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 8842
x-github-request-id: 247B:1AB9CE:3C0675:4BA107:67E358C2
-
Remote address:20.26.156.215:443RequestGET /manifest.json HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=2
ResponseHTTP/2.0 200
content-type: application/manifest+json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=604800, public
etag: W/"c75e05794d72230a695e880f1a6c83a4"
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 474
x-github-request-id: 247B:1AB9CE:3C0704:4BA1B8:67E358C2
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-ef1fa1f779f7.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-ef1fa1f779f7.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:32 GMT
etag: "0x8DD02B44AD10969"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 2449027
x-served-by: cache-iad-kjyo7100146-IAD, cache-lcy-eglc8600026-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 555
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 57d6254e7518b1dad9a3b46b576acf6f8a951cb5
content-length: 9421
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 11 Mar 2025 14:40:25 GMT
etag: "0x8DD60AAA9215B29"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
age: 1171001
x-served-by: cache-iad-kcgs7200092-IAD, cache-lcy-eglc8600026-LCY
x-cache: HIT, HIT
x-cache-hits: 18, 273
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ec934f9ad6354356f13f426d4a4d2ec61978e72e
content-length: 5383
-
Remote address:185.199.111.133:443RequestGET /u/5548594?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "c71d3f169897d9d36f4d3554b796b1ad42b0e6598c8febd6924a54e3b4627c9b"
last-modified: Mon, 23 Nov 2020 22:49:29 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 7F48:A39CB:31A969:6B5907:67E049B4
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.926860,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: fe2a1aa58a84def1b6f50b2cb3198fc4efa2078c
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 200462
vary: Authorization,Accept-Encoding
content-length: 158
-
Remote address:185.199.111.133:443RequestGET /u/25160659?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "39b08c00e242a0732da2d7b9743fc903b63e1168c61507ccd1759afa6a6d2524"
last-modified: Sat, 21 Mar 2015 11:38:42 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 3755:ADCF:57F95:D8747:67DE84EE
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.927278,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: d8bb3146a716eb5726373295657ca66fce3aa686
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 316370
vary: Authorization,Accept-Encoding
content-length: 1511
-
Remote address:185.199.111.133:443RequestGET /u/6614945?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "f1b50211d30ba859e3106e8b2b051ccd4922e5040998e2458fa78c491fa3f6f2"
last-modified: Sat, 21 Mar 2015 11:38:42 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 8EAE:E81F:2CC52C:5E7600:67E049B4
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.927415,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: b66f9b31eed3079bc8b84a97002252b874e60550
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 200462
vary: Authorization,Accept-Encoding
content-length: 1546
-
Remote address:185.199.111.133:443RequestGET /u/21986859?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "89b05f869d31f5d1ae0b19977e878846a984272471e8cc8634dbbd2e65a6d926"
last-modified: Sun, 20 Mar 2016 16:07:57 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 845F:3B6612:E9596:1EC844:67E049B3
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.927409,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 6b3ebf6c53361aef0bef34becee4ff71995e036d
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 200462
vary: Authorization,Accept-Encoding
content-length: 1621
-
Remote address:185.199.111.133:443RequestGET /u/10907782?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "3bd4ebe31bb1df4b854d31798715b23e9d01be992aa0ef424b2937e502aaa81b"
last-modified: Sun, 30 Jul 2023 09:50:09 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 3C28:19F29F:12BE95:25E7CE:67DA0B2E
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.927217,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: a083b156e6b1c46b9ad5e83f3d3e3eb78e945965
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 609684
vary: Authorization,Accept-Encoding
content-length: 5895
-
Remote address:185.199.111.133:443RequestGET /u/6408891?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "cc36d9addce710b77c22f53ba24a0be78c196330122fb0d0f3ed60d598b70839"
last-modified: Mon, 22 Sep 2014 17:57:39 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 6AE5:1871DF:2C9AB4:59B2A5:67E317A7
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.927237,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 18b215751db565363d78fd1d5ab7b05ea6d35eb0
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 16667
vary: Authorization,Accept-Encoding
content-length: 4460
-
Remote address:185.199.111.133:443RequestGET /u/1497348?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "ca8646824dca0ee1d2099a3ead9c6a94c1e02bc3b5b50f1b0670fbce4a1b40dc"
last-modified: Mon, 16 Mar 2015 12:25:08 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 08B4:191A8B:6F59:16F13:67D91950
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.981124,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 3af9dafa52ce2c21b6a84b43e829b6b03b70cb6c
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 671602
vary: Authorization,Accept-Encoding
content-length: 1540
-
Remote address:185.199.111.133:443RequestGET /u/6413401?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
last-modified: Wed, 04 Aug 2010 22:10:46 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: A7FE:237E9A:327C07:657138:67E35750
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.980859,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: a4a13e19d144c76894ba5a0fa6e9e7ac7d2ba8f6
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 369
vary: Authorization,Accept-Encoding
content-length: 8349
-
Remote address:185.199.111.133:443RequestGET /u/1568748?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "20323f8741f1b34ca6740f78ea5035afa127380fc18d46c97286e3cea86f9a00"
last-modified: Sat, 20 May 2023 14:12:56 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 4D76:315ED0:3B72F:A0EBB:67D91949
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.981168,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: fa128864e8c1c4e5a6ccc381eec8b234fea41b6c
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 671602
vary: Authorization,Accept-Encoding
content-length: 16909
-
Remote address:185.199.111.133:443RequestGET /u/2357260?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "0d02f3df1646e4b7910445835ba4ac8f3e1bf15adca6a4509d246f76f02220b9"
last-modified: Sat, 21 Mar 2015 11:38:42 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 95FA:368D5D:3CA762:84F666:67DC5073
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.981152,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 9d19ed52a8fd0e0a36648e28a9f588ab35ed770c
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 460878
vary: Authorization,Accept-Encoding
content-length: 1584
-
Remote address:185.199.111.133:443RequestGET /u/6361839?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "b451b7780035a5d5ede51ac3ec87e1a5be5c87424eaf8fe5f13a1111719655e0"
last-modified: Mon, 01 Mar 2021 02:22:36 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 727B:62E9E:175C3A:35B2A6:67BF0179
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.981373,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: c70199cc9bc217cc9a78fe139614f59fef082fea
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 2381641
vary: Authorization,Accept-Encoding
content-length: 5064
-
Remote address:185.199.111.133:443RequestGET /u/6745111?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "bbb060ed98af410901e7add7d7d26b99fa3bba4328669f53a4acc509eeee63da"
last-modified: Wed, 14 Mar 2018 17:04:39 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: FD6B:381F26:582B6:A50A1:67D96CA1
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.981432,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 4e8dd341e6a7c8827f99e4e83b17d47d858e4910
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 650272
vary: Authorization,Accept-Encoding
content-length: 1130
-
Remote address:185.199.111.133:443RequestGET /u/7833263?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "3091c4cc079f7fa670e677d4f198ca738549a93348ca64cf6fb00cefb2279260"
last-modified: Wed, 15 Jan 2020 20:44:50 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: D181:144668:29B1E3:59B870:67C8E6C4
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.981500,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 61c49fb9957b21db42b65534db954dd992ebd31b
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 1733118
vary: Authorization,Accept-Encoding
content-length: 1517
-
Remote address:185.199.111.133:443RequestGET /u/8715530?s=64&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "3a14148fa6bb04c05d5ed09b21ab26e775b7a52a7ce08c02e7ba1c17a222e73f"
last-modified: Wed, 26 Mar 2014 13:01:57 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 226E:77B80:339AA4:6D3811:67E112A9
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:42 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.981406,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: fac57ba91055a748f4ae03b0f2a83404bbf7299e
expires: Wed, 26 Mar 2025 01:35:42 GMT
source-age: 149010
vary: Authorization,Accept-Encoding
content-length: 4127
-
Remote address:185.199.111.133:443RequestGET /u/5548594?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "5f227cdb5f9dce2c1ce02167479ee206c63a35c0e1f34bcb52f72f65c3ee0fc1"
last-modified: Mon, 23 Nov 2020 22:49:29 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: E2DB:739B9:832B7:11D6B6:67D01945
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:43 GMT
via: 1.1 varnish
x-served-by: cache-lon4244-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1742952643.151708,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 52ab47f6e5aa5b3925ef2268ae80c05d653b62a4
expires: Wed, 26 Mar 2025 01:35:43 GMT
source-age: 1261437
vary: Authorization,Accept-Encoding
content-length: 109
-
GEThttps://edge.microsoft.com/autofillservice/core/page/-4458411082827526514/-3028829078604268615%7C6406379592175567390?GroupingThreshold=60&CIdAlgoVersion=2msedge.exeRemote address:150.171.27.11:443RequestGET /autofillservice/core/page/-4458411082827526514/-3028829078604268615%7C6406379592175567390?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
host: edge.microsoft.com
x-client-data: CPD6ygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 544
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-msedge-ref: Ref A: A0925761CDE44AA5A083254157E248CB Ref B: LON04EDGE0615 Ref C: 2025-03-26T01:30:42Z
date: Wed, 26 Mar 2025 01:30:42 GMT
-
GEThttps://edge.microsoft.com/autofillservice/core/page/-4458411082827526514/6406379592175567390?GroupingThreshold=60&CIdAlgoVersion=2msedge.exeRemote address:150.171.27.11:443RequestGET /autofillservice/core/page/-4458411082827526514/6406379592175567390?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
host: edge.microsoft.com
x-client-data: CPD6ygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 370
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-msedge-ref: Ref A: C0DD7826C9124037BA9B9BBB45304BD3 Ref B: LON04EDGE0615 Ref C: 2025-03-26T01:30:43Z
date: Wed, 26 Mar 2025 01:30:42 GMT
-
Remote address:8.8.8.8:53Requestxpaywalletcdn.azureedge.netIN AResponsexpaywalletcdn.azureedge.netIN CNAMExpaywalletcdn.afd.azureedge.netxpaywalletcdn.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestxpaywalletcdn.azureedge.netIN UnknownResponsexpaywalletcdn.azureedge.netIN CNAMExpaywalletcdn.afd.azureedge.netxpaywalletcdn.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.net
-
GEThttps://xpaywalletcdn.azureedge.net/mswallet/ExpressCheckout/v1/GetGlobalConfig?EdgeChannel=stable&EdgeVersion=133.0.3065.69&ConfigVersion=0msedge.exeRemote address:13.107.246.64:443RequestGET /mswallet/ExpressCheckout/v1/GetGlobalConfig?EdgeChannel=stable&EdgeVersion=133.0.3065.69&ConfigVersion=0 HTTP/2.0
host: xpaywalletcdn.azureedge.net
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain; charset=utf-8
content-encoding: gzip
etag: "A0188C90415A3070CAD2C0222249676EF4F8287C36C4643F1B8A8A86E663BBBD"
x-correlation-id: e9ac2ae5-36f8-4067-bf59-ac541af6edaa
strict-transport-security: max-age=31536000; includeSubDomains
x-azure-ref: 20250326T013043Z-157d97d486ckl7jshC1LONtcms00000004vg00000000f0ap
x-fd-int-roxy-purgeid: 83702519
x-cache: TCP_HIT
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.113.21
-
Remote address:8.8.8.8:53Requestcollector.github.comIN UnknownResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.com
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Requestapi.github.comIN UnknownResponse
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-md5: bYAvaN8MCaSZfP0o7q/Z/w==
last-modified: Wed, 14 Aug 2024 19:18:58 GMT
etag: "0x8DCBC95F2647EDF"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:44 GMT
age: 87
x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600079-LCY
x-cache: HIT, HIT
x-cache-hits: 882833, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ae5036d5d9ea1fe7e391e4b1971a7737c6a39595
content-length: 959
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-md5: NG4JRxNi8pB1EKMYEhKc0g==
last-modified: Wed, 14 Aug 2024 19:18:46 GMT
etag: "0x8DCBC95EB57AC96"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:44 GMT
age: 65
x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600079-LCY
x-cache: HIT, HIT
x-cache-hits: 4222547, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1878afb87905ce84d68c488efb4562c61e51f898
content-length: 958
-
Remote address:185.199.108.154:443RequestGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: image/png
content-md5: YDrNCDxuYozaAYS2sPzvIQ==
last-modified: Wed, 14 Aug 2024 19:49:39 GMT
etag: "0x8DCBC9A3C0EF02F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:44 GMT
age: 4185516
x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600079-LCY
x-cache: HIT, HIT
x-cache-hits: 381, 18920
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 755cdd3034e1711e5d14849c23c7fe1cf4828447
content-length: 14426
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1066
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003051
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: D6DA:284C1F:ED30C4:12F404A:67E358C4
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 63647
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1742956244
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: 91FC:1719C:30847F:3C79B7:67E358C4
-
GEThttps://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D13%2526e%253D1msedge.exeRemote address:150.171.28.11:443RequestGET /extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D13%2526e%253D1 HTTP/2.0
host: edge.microsoft.com
edgefeatureflags: {"ExtensionUseNewStoreKeys":true,"UseHttpsForDownload":true}
update-interactivity: bg
ms-cv: aJlFOcb8wBVYpjtFBn4LJ1
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 412
content-type: text/xml; charset=utf-8
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: BB8342001E8C4BB5BEAF14DA2E217D02 Ref B: LON04EDGE0919 Ref C: 2025-03-26T01:30:45Z
date: Wed, 26 Mar 2025 01:30:45 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.28.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: ArbitrationService
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 271
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 2F60681E15EA48D99439C8F0A900B065 Ref B: LON04EDGE0919 Ref C: 2025-03-26T01:30:45Z
date: Wed, 26 Mar 2025 01:30:45 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.28.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: Shoreline
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 266
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 8BE18CD9DB384E56A08A6D736472A4A5 Ref B: LON04EDGE0919 Ref C: 2025-03-26T01:30:45Z
date: Wed, 26 Mar 2025 01:30:45 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.28.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: EntityExtractionDomainsConfig
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.22000
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 265
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 12448732881B4FCA84501610ED710C9A Ref B: LON04EDGE0919 Ref C: 2025-03-26T01:30:45Z
date: Wed, 26 Mar 2025 01:30:45 GMT
-
Remote address:8.8.8.8:53Requestupdate.googleapis.comIN AResponseupdate.googleapis.comIN A142.250.179.227
-
Remote address:8.8.8.8:53Requestupdate.googleapis.comIN UnknownResponse
-
POSThttps://update.googleapis.com/service/update2/json?cup2key=14:Qf0SVR7jE1AdAYq6ofY-ph5Q5wSAlMojG1AC7qjrKbk&cup2hreq=d6b733b15df9a9fefbbba5c6e058c6a03d9f6737d0dc4b8022e4092d83d8a431msedge.exeRemote address:142.250.179.227:443RequestPOST /service/update2/json?cup2key=14:Qf0SVR7jE1AdAYq6ofY-ph5Q5wSAlMojG1AC7qjrKbk&cup2hreq=d6b733b15df9a9fefbbba5c6e058c6a03d9f6737d0dc4b8022e4092d83d8a431 HTTP/2.0
host: update.googleapis.com
content-length: 930
x-goog-update-appid: ghbmnnjooekpmoecnnnilnnbdlolhkhi
x-goog-update-interactivity: bg
x-goog-update-updater: chromiumcrx-133.0.3065.69
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.22000
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
GEThttps://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLoggingmsedge.exeRemote address:95.100.153.143:443RequestGET /api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging HTTP/2.0
host: www.bing.com
cookie: ANON=
cookie: MUID=
cookie: _RwBf=
cookie:
x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTgyNzY3MDM1NjYyNjA4MDU5ODMiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zsdch, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
content-encoding: br
vary: Accept-Encoding
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CD695CB9A98B485FAA8404B9038B13B4 Ref B: LTSEDGE1208 Ref C: 2025-03-26T01:30:45Z
date: Wed, 26 Mar 2025 01:30:45 GMT
content-length: 425
set-cookie: _EDGE_S=F=1&SID=3024C2F8BF9B62532EAFD743BE8E63FE; path=/; httponly; domain=bing.com
set-cookie: _EDGE_V=1; path=/; httponly; expires=Mon, 20-Apr-2026 01:30:45 GMT; domain=bing.com
set-cookie: MUID=2EF5A42C294064B6330DB197285565C4; samesite=none; path=/; secure; expires=Mon, 20-Apr-2026 01:30:45 GMT; domain=bing.com
set-cookie: MUIDB=2EF5A42C294064B6330DB197285565C4; path=/; httponly; expires=Mon, 20-Apr-2026 01:30:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.9d98645f.1742952645.1baf670e
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.28.11ax-0002.ax-msedge.netIN A150.171.27.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:150.171.28.11:443RequestGET /abusiveadblocking/api/v1/blocklist HTTP/2.0
host: edge.microsoft.com
if-none-match: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.22000
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 304
content-type: application/json; charset=utf-8
content-encoding: gzip
etag: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
vary: Accept-Encoding
x-cache: TCP_HIT
x-mesh-client-ttl: 72
strict-transport-security: max-age=0
x-msedge-ref: Ref A: 08CEFBD67BFC43EC871E2763091B85CD Ref B: LON04EDGE1108 Ref C: 2025-03-26T01:30:45Z
date: Wed, 26 Mar 2025 01:30:44 GMT
-
Remote address:8.8.8.8:53Requestedgeassetservice.azureedge.netIN AResponseedgeassetservice.azureedge.netIN CNAMEedgeassetservice.afd.azureedge.netedgeassetservice.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedgeassetservice.azureedge.netIN UnknownResponseedgeassetservice.azureedge.netIN CNAMEedgeassetservice.afd.azureedge.netedgeassetservice.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
GEThttps://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServicemsedge.exeRemote address:13.107.246.64:443RequestGET /assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService HTTP/2.0
host: edgeassetservice.azureedge.net
edge-asset-group: ArbitrationService
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/octet-stream
content-length: 20242
last-modified: Thu, 20 Mar 2025 17:16:21 GMT
etag: 0x8DD67D2EF6CF554
x-ms-request-id: 0dbcde3b-101e-0073-78d4-9c18c4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T013045Z-157d97d486chd4l8hC1LONhxsn0000000sng00000000ht0k
cache-control: public, max-age=604800
x-fd-int-roxy-purgeid: 69316365
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/tree/master/malware HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
turbo-visit: true
x-react-app-name: repos-overview
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/html, application/xhtml+xml, application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"942eb6f26dfd545b2cd0b06cf70fc43f"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
x-html-safe: c52948b82c1a8b7c1dbb467007961889fa22fda7f1a33a508fdf2a88fe3e7d11
x-github-request-id: DEF4:302E25:3D203C:4CBB65:67E358C7
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/latest-commit/master/malware HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"f46089972211ea4f4c4f739d137d14da"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 400
x-github-request-id: DEF4:302E25:3D208F:4CBBCF:67E358C7
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/tree-commit-info/master/malware HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"d43e46c95c5f6ea2afcb266c4624db9b"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 167
x-github-request-id: DEF4:302E25:3D208F:4CBBD0:67E358C7
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/deferred-metadata/master/malware HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"80bd02ed7ba7019bb99915eefec4a612"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 462
x-github-request-id: DEF4:302E25:3D208F:4CBBCE:67E358C7
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/tree/master/malware/Binaries?noancestors=1 HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"fe231ccbd70b8e02ff47091573c12e3e"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 4136
x-github-request-id: DEF4:302E25:3D21F5:4CBD99:67E358C7
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/tree/master/malware/Source?noancestors=1 HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"3dc9b04d1c796826922366521bef595e"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 1057
x-github-request-id: DEF4:302E25:3D2383:4CBFAA:67E358CA
-
GEThttps://github.com/ytisf/theZoo/tree-list/61226e5992143251ca118f92e723c54cffeec140?include_directories=truemsedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/tree-list/61226e5992143251ca118f92e723c54cffeec140?include_directories=true HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
service-worker-allowed: /
etag: W/"b60490e6c427687b4eb903ecf7e181c8"
last-modified: Sat, 01 Jan 2011 08:00:00 GMT
cache-control: max-age=3155695200, public, immutable
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 102
x-github-request-id: DEF4:302E25:3D2C15:4CCACA:67E358E1
-
Remote address:20.26.156.215:443RequestGET /assets-cdn/worker/find-file-worker-7d7eb7c71814.js?module=true HTTP/2.0
host: github.com
accept: */*
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: worker
referer: https://github.com/ytisf/theZoo/tree/master/malware
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"6a1c6c9b2869f99d62debecbe309b96e"
cache-control: max-age=86400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 11150
x-github-request-id: DEF4:302E25:3D2C15:4CCAC9:67E358CE
-
Remote address:20.26.156.215:443RequestGET /ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-react-router: json
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
dnt: 1
x-github-target: dotcom
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"c3314d5856112ec57d73b6479ff0b2b2"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 4208
x-github-request-id: DEF4:302E25:3D2FBA:4CCF86:67E358E1
-
GEThttps://github.com/ytisf/theZoo/latest-commit/master/malware/Binaries/Ransomware.Jigsawmsedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/latest-commit/master/malware/Binaries/Ransomware.Jigsaw HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"d43e46c95c5f6ea2afcb266c4624db9b"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 167
x-github-request-id: DEF4:302E25:3D2FD1:4CCFAC:67E358EA
-
GEThttps://github.com/ytisf/theZoo/tree-commit-info/master/malware/Binaries/Ransomware.Jigsawmsedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/tree-commit-info/master/malware/Binaries/Ransomware.Jigsaw HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"d12d54907ea5cbafe4dc4fde1934f484"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 465
x-github-request-id: DEF4:302E25:3D2FD1:4CCFAA:67E358EA
-
GEThttps://github.com/ytisf/theZoo/deferred-metadata/master/malware/Binaries/Ransomware.Jigsawmsedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/deferred-metadata/master/malware/Binaries/Ransomware.Jigsaw HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"39bee1a393b98fd080e0e9e9a4a4abd9"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 359
x-github-request-id: DEF4:302E25:3D2FD1:4CCFAB:67E358EA
-
GEThttps://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-react-router: json
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
dnt: 1
x-github-target: dotcom
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"779ed6206d839936131bf40e329d8eae"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 5010
x-github-request-id: DEF4:302E25:3D307B:4CD088:67E358EA
-
GEThttps://github.com/ytisf/theZoo/latest-commit/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/latest-commit/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"d12d54907ea5cbafe4dc4fde1934f484"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 465
x-github-request-id: DEF4:302E25:3D3092:4CD0B3:67E358EC
-
GEThttps://github.com/ytisf/theZoo/deferred-metadata/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/deferred-metadata/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: application/json
github-verified-fetch: true
content-type: application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"d43e46c95c5f6ea2afcb266c4624db9b"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 167
x-github-request-id: DEF4:302E25:3D3092:4CD0B4:67E358EC
-
GEThttps://github.com/ytisf/theZoo/raw/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/raw/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
turbo-visit: true
x-react-app-name: react-code-view
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/html, application/xhtml+xml, application/json
dnt: 1
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 302
content-type: text/html; charset=utf-8
content-length: 0
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
x-github-request-id: DEF4:302E25:3D3124:4CD175:67E358EC
-
GEThttps://github.com/ytisf/theZoo/raw/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipmsedge.exeRemote address:20.26.156.215:443RequestGET /ytisf/theZoo/raw/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip HTTP/2.0
host: github.com
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=yDWiTqVBiXWApEM%2BRt1X8bF%2BE6ZHiTN3JdG7OHtvEGaxmVQgVAPb5QMFz5VfWMnEBpmWpy3JitBg8BtDNcW4%2FGY%2B%2BiKBMjngHP7HJntvgtPCtou5O0652m5aYGq%2Favo8k1uWNLroXALA4z4FZppeLmajTH5VKKYtD1Gd0H9sWYCNXCx%2BIldLHVTGionmexOi6igUBYiJGyZ5t4eUKOTCfhVXnW0YJyO4tEH0g5kloyt5bZKHI90Fu80kO2L9hGJXg9AvVbvSY4Z0k%2FAvOYWybA%3D%3D--aGmShdXCBcuVnrL1--hAzIGvyyezggpLlydALnmQ%3D%3D
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=0, i
ResponseHTTP/2.0 302
content-type: text/html; charset=utf-8
content-length: 0
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
x-github-request-id: DEF4:302E25:3D3147:4CD1BA:67E358EE
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1189
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001643
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB8BAA:12D9B61:67E358C7
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3065
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003211
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB8BAA:12D9B62:67E358C7
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3201
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001522
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB8BFE:12D9BDE:67E358C7
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 994
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003872
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB8C4C:12D9C3A:67E358C7
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3870
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002242
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB8C62:12D9C5D:67E358C7
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3189
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002557
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB8C7C:12D9C83:67E358C8
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1066
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002918
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB9100:12DA2B6:67E358C8
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3186
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003158
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB9140:12DA305:67E358CA
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3185
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003500
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB9156:12DA321:67E358CB
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1064
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.004099
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB971F:12DAB19:67E358CB
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3190
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001906
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EB9A2D:12DAF35:67E358CF
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2786
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003381
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBB378:12DD1C0:67E358D0
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1081
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001733
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBB44D:12DD2D5:67E358E1
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1081
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002648
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBB4F4:12DD3AC:67E358E1
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1155
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002999
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBB70D:12DD69E:67E358E1
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2827
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002968
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBB744:12DD6EA:67E358E3
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3196
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003641
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBB753:12DD703:67E358E3
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3191
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002274
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBB75C:12DD70D:67E358E3
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1152
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003406
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBB847:12DD832:67E358E3
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1150
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003251
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBB9C0:12DDA3C:67E358E4
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1154
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003140
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBBC5F:12DDDD6:67E358E5
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1154
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003723
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBBDBB:12DDFA0:67E358E6
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1090
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003167
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC1B4:12DE51A:67E358E7
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1220
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003584
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC1B7:12DE525:67E358EA
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3706
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002207
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC1FB:12DE578:67E358EA
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1068
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002678
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC232:12DE5CE:67E358EA
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1150
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002433
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC237:12DE5D2:67E358EA
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3334
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003570
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC243:12DE5ED:67E358EA
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3270
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001794
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC249:12DE5F5:67E358EA
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2867
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.Jigsaw
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002111
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC2EA:12DE6D0:67E358EA
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1287
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.004161
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC47B:12DE8F0:67E358EB
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1123
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003709
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC4EA:12DE989:67E358EC
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1139
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003055
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC4EA:12DE98B:67E358EC
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2911
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002555
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC4F1:12DE99B:67E358EC
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3335
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003769
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC527:12DE9F1:67E358EC
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2933
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003878
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC541:12DEA1B:67E358EC
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1328
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002719
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBC77C:12DED08:67E358EC
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2866
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002247
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A4BF:13F7B8:EBE1C3:12E10B2:67E358EE
-
GEThttps://github.githubassets.com/assets/react-code-view.a0633e3d36c876a6eaa1.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/react-code-view.a0633e3d36c876a6eaa1.module.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 16 Sep 2024 23:19:54 GMT
etag: "0x8DCD6A6128E8C4A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:47 GMT
age: 2645181
x-served-by: cache-iad-kiad7000157-IAD, cache-lon420094-LON
x-cache: HIT, HIT
x-cache-hits: 11016, 2
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 87a9d025d57c4460f412aef6ee41350c2cc08589
content-length: 2209
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lodash-es__Stack_js-node_modules_lodash-es__Uint8Array_js-node_modules_l-4faaa6-4a736fde5c2f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lodash-es__Stack_js-node_modules_lodash-es__Uint8Array_js-node_modules_l-4faaa6-4a736fde5c2f.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 25 Mar 2025 17:18:34 GMT
etag: "0x8DD6BC112ED63BE"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:47 GMT
age: 7525
x-served-by: cache-iad-kjyo7100127-IAD, cache-lon420094-LON
x-cache: HIT, HIT
x-cache-hits: 7, 7
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 944c10dfcd3f9fa79d9fe00e73db444eaac3f596
content-length: 67498
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lodash-es__baseIsEqual_js-8929eb9718d5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lodash-es__baseIsEqual_js-8929eb9718d5.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 06 Mar 2025 17:41:31 GMT
etag: "0x8DD5CD6217C4ECD"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:47 GMT
age: 1656542
x-served-by: cache-iad-kjyo7100068-IAD, cache-lon420094-LON
x-cache: HIT, HIT
x-cache-hits: 18, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3cd843cac7d051468c35368b867dad7b4346bf72
content-length: 1194
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_react-intersection-observer_react-intersection-observer_modern_mjs-node_-b27033-ba82cef135e3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_react-intersection-observer_react-intersection-observer_modern_mjs-node_-b27033-ba82cef135e3.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 20 Mar 2025 03:44:32 GMT
etag: "0x8DD67618696064F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:47 GMT
age: 353474
x-served-by: cache-iad-kcgs7200173-IAD, cache-lon420094-LON
x-cache: HIT, HIT
x-cache-hits: 67, 2
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 81f7becfca1513ab93e000cf34639a4a67389f35
content-length: 15284
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_focus-visible_dist_focus-visible_js-node_modules_fzy_js_index_js-node_mo-f2fece-29a0ceccb1f1.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_focus-visible_dist_focus-visible_js-node_modules_fzy_js_index_js-node_mo-f2fece-29a0ceccb1f1.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 14 Jan 2025 20:31:31 GMT
etag: "0x8DD34DA6E0E2A39"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:47 GMT
age: 2474722
x-served-by: cache-iad-kiad7000090-IAD, cache-lon420094-LON
x-cache: HIT, HIT
x-cache-hits: 31, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7471200f414a40970afd96f594dff9cd61c59ef6
content-length: 2138
-
GEThttps://github.githubassets.com/assets/ui_packages_diffs_diff-parts_ts-b05d9274ce63.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_diffs_diff-parts_ts-b05d9274ce63.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Mar 2025 15:43:50 GMT
etag: "0x8DD6245D9FBB4C0"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:47 GMT
age: 728266
x-served-by: cache-iad-kjyo7100083-IAD, cache-lon420094-LON
x-cache: HIT, HIT
x-cache-hits: 14, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ae5635040be14127315b0b5a0843df0f9742f84b
content-length: 3067
-
GEThttps://github.githubassets.com/assets/ui_packages_app-uuid_app-uuid_ts-ui_packages_document-metadata_document-metadata_ts-ui_packag-4d8de9-4af9d1b9ce52.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_app-uuid_app-uuid_ts-ui_packages_document-metadata_document-metadata_ts-ui_packag-4d8de9-4af9d1b9ce52.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 05 Mar 2025 23:32:18 GMT
etag: "0x8DD5C3DF81AF6EC"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:47 GMT
age: 1149746
x-served-by: cache-iad-kcgs7200102-IAD, cache-lon420094-LON
x-cache: HIT, HIT
x-cache-hits: 46, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 93811481ed302073577ab205e5c2d7e893c86332
content-length: 5703
-
Remote address:185.199.108.154:443RequestGET /assets/react-code-view-dee3ec354325.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 20 Mar 2025 14:16:48 GMT
etag: "0x8DD67B9DA4D763A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:47 GMT
age: 443555
x-served-by: cache-iad-kjyo7100062-IAD, cache-lon420094-LON
x-cache: HIT, HIT
x-cache-hits: 55, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c8b15ee929b853354bed861623a3a86f04455fdf
content-length: 6675
-
Remote address:185.199.108.154:443RequestGET /assets/find-file-worker-7d7eb7c71814.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
dnt: 1
origin: https://github.com
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: worker
referer: https://github.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 18 Feb 2025 19:37:26 GMT
etag: "0x8DD5053AC7A6CA3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
age: 1844408
date: Wed, 26 Mar 2025 01:31:13 GMT
x-served-by: cache-iad-kiad7000160-IAD, cache-lon420094-LON
x-cache: HIT, HIT
x-cache-hits: 28, 0
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9b3ee552995eb50d156171bf7da088c4a6d15a19
content-length: 772
-
GEThttps://camo.githubusercontent.com/c15f07eaae837944c2f55ddf6072f2266365ebe915ebc7d88445b1ce62474d83/687474703a2f2f686974732e6477796c2e636f6d2f79746973662f7468655a6f6f2e737667msedge.exeRemote address:185.199.109.133:443RequestGET /c15f07eaae837944c2f55ddf6072f2266365ebe915ebc7d88445b1ce62474d83/687474703a2f2f686974732e6477796c2e636f6d2f79746973662f7468655a6f6f2e737667 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 502
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: text/plain; charset=utf-8
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
server: github.com
x-github-request-id: 6082:1D5BE5:3316F9:662EF4:67E358A4
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:30:50 GMT
via: 1.1 varnish
x-served-by: cache-lon4261-LON
x-cache: MISS
x-cache-hits: 0
x-timer: S1742952648.764440,VS0,VE2236
x-fastly-request-id: dd8958c50c71b7ccc01094e1d7825f317389b289
timing-allow-origin: https://github.com
content-length: 24
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 2667
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/tree/master/malware
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1742956256
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: 159E:174529:27A43B:339AAB:67E358D0
-
Remote address:8.8.8.8:53Requestedge-consumer-static.azureedge.netIN AResponseedge-consumer-static.azureedge.netIN CNAMEedge-consumer-static.afd.azureedge.netedge-consumer-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-consumer-static.azureedge.netIN UnknownResponseedge-consumer-static.azureedge.netIN CNAMEedge-consumer-static.afd.azureedge.netedge-consumer-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
Remote address:13.107.246.64:443RequestGET /mouse-gesture/config.json HTTP/2.0
host: edge-consumer-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 101
last-modified: Tue, 24 Oct 2023 08:27:00 GMT
etag: 0x8DBD46AFE482320
x-ms-request-id: cf69c985-401e-001c-3d59-94e017000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T013111Z-157d97d486c5q8b6hC1LONqpkn0000000yb000000000asyv
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
cache-control: public, max-age=432000
accept-ranges: bytes
-
GEThttps://edge.microsoft.com/autofillservice/core/page/-4458411082827526514/-3028829078604268615?GroupingThreshold=60&CIdAlgoVersion=2msedge.exeRemote address:150.171.27.11:443RequestGET /autofillservice/core/page/-4458411082827526514/-3028829078604268615?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
host: edge.microsoft.com
x-client-data: CPD6ygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 193
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-msedge-ref: Ref A: 2B05E5C1972E4998933FB909853E5E8B Ref B: LON04EDGE1217 Ref C: 2025-03-26T01:31:24Z
date: Wed, 26 Mar 2025 01:31:23 GMT
-
OPTIONShttps://raw.githubusercontent.com/ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipmsedge.exeRemote address:185.199.109.133:443RequestOPTIONS /ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip HTTP/2.0
host: raw.githubusercontent.com
accept: */*
access-control-request-method: GET
access-control-request-headers: turbo-visit,x-react-app-name
origin: https://github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 403
content-type: text/html; charset=utf-8
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 0
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:;
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:31:26 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600021-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1742952686.430298,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: dd63a5b34bd6c8b85fc14068ccc787d288139b32
expires: Wed, 26 Mar 2025 01:36:26 GMT
vary: Authorization,Accept-Encoding
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.110.133raw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN UnknownResponse
-
GEThttps://raw.githubusercontent.com/ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipmsedge.exeRemote address:185.199.108.133:443RequestGET /ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip HTTP/2.0
host: raw.githubusercontent.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0, i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/zip
etag: W/"f2f120ea4aa0c31ce4bde6520d5edfcdbb2d8b0c4a5323f34930f910c851e526"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 14D2:2F13F2:1CE628:3887D8:67E358EC
accept-ranges: bytes
date: Wed, 26 Mar 2025 01:31:26 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600028-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1742952687.794235,VS0,VE163
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 41021c5818735efe59308fdb77964b725bddfbb7
expires: Wed, 26 Mar 2025 01:36:26 GMT
source-age: 0
content-length: 245631
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 1596
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1742956289
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: E5AE:36F757:26AD3B:32A6FF:67E358F1
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 669
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zip
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.196504988.1742952641
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1742956302
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: E5AE:36F757:26AFC8:32AAD1:67E358F1
-
Remote address:8.8.8.8:53Requeststatic.edge.microsoftapp.netIN AResponsestatic.edge.microsoftapp.netIN CNAMEedge-cloud-resource-static.azureedge.netedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requeststatic.edge.microsoftapp.netIN UnknownResponsestatic.edge.microsoftapp.netIN CNAMEedge-cloud-resource-static.azureedge.netedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
Remote address:13.107.246.64:443RequestHEAD /default/cloud_config_observers.json HTTP/2.0
host: static.edge.microsoftapp.net
pragma: no-cache
cache-control: no-cache
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 493
content-md5: dxSVhjBc0qI1VSYrlV4pBA==
last-modified: Mon, 24 Mar 2025 01:30:34 GMT
etag: 0x8DD6A73794B1656
x-ms-request-id: 57838ab4-401e-003a-405c-9c746e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T013141Z-157d97d486clb6nkhC1LON7d9w0000000wv0000000005sfv
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /default/cloud_config_observers.json HTTP/2.0
host: static.edge.microsoftapp.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 493
last-modified: Mon, 24 Mar 2025 01:30:34 GMT
etag: 0x8DD6A73794B1656
x-ms-request-id: f75f480b-a01e-0050-395c-9cac46000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T013141Z-157d97d486clb6nkhC1LON7d9w0000000wv0000000005sfx
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
accept-ranges: bytes
-
POSThttps://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:mibgx2ioWEoPIwlzsf-ui0GtvnBzRkMllgNFk3iKWVc&cup2hreq=269830c38ee4867ca86dc8f09d6c73e65c9945029589fed47079684c023eb55dmsedge.exeRemote address:150.171.28.11:443RequestPOST /componentupdater/api/v1/update?cup2key=7:mibgx2ioWEoPIwlzsf-ui0GtvnBzRkMllgNFk3iKWVc&cup2hreq=269830c38ee4867ca86dc8f09d6c73e65c9945029589fed47079684c023eb55d HTTP/2.0
host: edge.microsoft.com
content-length: 12846
x-microsoft-update-appid: ahmaebgpfccdhgidjaidaoojjcijckba,lfmeghnikdkbonehgjihjebgioakijgn,llmidpclgepbgbgoecnhcmgfhmfplfao,jbfaflocpnkhbgcijpkiafdpbjkedane,gllimckfbolmioaaihpppacjccghejen,lkkdlcloifjinapabfonaibjijloebfb,ojblfafjmiikbkepnnolpgbbhejhlcim,plbmmhnabegcabfbcejohgjpkamkddhn,alpjnmnfbgfkmmpcfpejmmoebdndedno,hajigopbbjhghbfimgkfmpenfkclmohk,cllppcmmlnkggcmljjfigkcigaajjmid,omnckhpgfmaoelhddliebabpgblmmnjp,mkcgfaeepibomfapiapjaceihcojnphg,fgbafbciocncjfbbonhocjaohoknlaco,ndikpojcjlepofdkaaldkinkjbeeebkl,oankkpibpaokgecfckkdkgaoafllipag,mpicjakjneaggahlnmbojhjpnileolnb,eeobbhfgfagbclfofmgbdfoicabjdbkn,jcmcegpcehdchljeldgmmfbgcpnmgedo,fppmbhmldokgmleojlplaaodlkibgikh,ohckeflnhegojcjlcpbfpciadgikcohk,kpfehajjjbbcifeehjgfgnabifknmdad,pbdgbpmpeenomngainidcjmopnklimmf,kmkacjgmmfchkbeglfbjjeidfckbnkca,hjaimielcgmceiphgjjfddlgjklfpdei,pdfjdcjjjegpclfiilihfkmdfndkneei
x-microsoft-update-interactivity: bg
x-microsoft-update-service-cohort: 7028
x-microsoft-update-updater: msedge-133.0.3065.69
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.22000
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: CPD6ygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 3048
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
etag: 3044022069EF6E16F3CA1833C5604D624C3E06003D29B0F36D05A36E189BC80173D7F13E022036AF5FA9F60C13A85DD8B940EF54BE7175657731F81FB582AD173671B2A74901:269830c38ee4867ca86dc8f09d6c73e65c9945029589fed47079684c023eb55d
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cup-server-proof: 3044022069EF6E16F3CA1833C5604D624C3E06003D29B0F36D05A36E189BC80173D7F13E022036AF5FA9F60C13A85DD8B940EF54BE7175657731F81FB582AD173671B2A74901:269830c38ee4867ca86dc8f09d6c73e65c9945029589fed47079684c023eb55d
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 0D292A292E7C4BD4A35CFFE6A7A951D0 Ref B: LON04EDGE1213 Ref C: 2025-03-26T01:31:41Z
date: Wed, 26 Mar 2025 01:31:40 GMT
-
Remote address:150.171.28.11:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1451
x-microsoft-update-service-cohort: 7028
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.22000
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: CPD6ygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 179
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 5E948387F6CF4D02B2A80A51D7671193 Ref B: LON04EDGE1213 Ref C: 2025-03-26T01:31:57Z
date: Wed, 26 Mar 2025 01:31:56 GMT
-
Remote address:150.171.28.11:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1450
x-microsoft-update-service-cohort: 7028
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.22000
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: CPD6ygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 179
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 8C62E62540C142AB821F31150B1CFAFA Ref B: LON04EDGE1213 Ref C: 2025-03-26T01:32:18Z
date: Wed, 26 Mar 2025 01:32:17 GMT
-
Remote address:8.8.8.8:53Requestedge-mobile-static.azureedge.netIN AResponseedge-mobile-static.azureedge.netIN CNAMEedge-mobile-static.afd.azureedge.netedge-mobile-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-mobile-static.azureedge.netIN UnknownResponseedge-mobile-static.azureedge.netIN CNAMEedge-mobile-static.afd.azureedge.netedge-mobile-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
Remote address:8.8.8.8:53Requestedge-cloud-resource-static.azureedge.netIN AResponseedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-cloud-resource-static.azureedge.netIN UnknownResponseedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
GEThttps://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsonmsedge.exeRemote address:13.107.246.64:443RequestGET /default/operation_config/default.json HTTP/2.0
host: edge-cloud-resource-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
last-modified: Thu, 20 Mar 2025 10:04:30 GMT
x-ms-request-id: eb62cf0e-a01e-001d-3085-9963aa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T013141Z-157d97d486c6bzh7hC1LONpdx00000000yf0000000002731
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
content-encoding: br
-
GEThttps://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stablemsedge.exeRemote address:13.107.246.64:443RequestGET /eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable HTTP/2.0
host: edge-mobile-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
last-modified: Mon, 24 Mar 2025 06:00:38 GMT
x-ms-request-id: 984d0254-301e-0012-68d4-9c394a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T013141Z-157d97d486c5tn77hC1LONq3uw0000000w6g00000000rmyt
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
content-encoding: br
-
Remote address:142.250.179.227:80RequestGET /r/r1.crl HTTP/1.1
Cache-Control: max-age = 3000
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 304 Not Modified
Expires: Wed, 26 Mar 2025 01:39:52 GMT
Age: 2511
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Cache-Control: public, max-age=3000
Vary: Accept-Encoding
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.28.11ax-0002.ax-msedge.netIN A150.171.27.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:8.8.8.8:53Requestcloudflare-dns.comIN UnknownResponsecloudflare-dns.comIN Unknownh3h2h��h�� &Gh��&Gh��
-
Remote address:34.107.221.82:80RequestGET /success.txt?ipv4 HTTP/1.1
Host: detectportal.firefox.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Priority: u=4
Pragma: no-cache
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Content-Length: 8
Via: 1.1 google
Date: Tue, 25 Mar 2025 09:48:29 GMT
Age: 56644
Content-Type: text/plain
Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
-
150.171.27.11:80http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:DLZts6Y8upwECaZl6-WbeHzf6m9L7C3znjikl5JRUVI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855httpmsedge.exe883 B 1.1kB 5 5
HTTP Request
GET http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:DLZts6Y8upwECaZl6-WbeHzf6m9L7C3znjikl5JRUVI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855HTTP Response
200 -
4.2kB 73.1kB 39 64
HTTP Request
GET https://github.com/ytisf/theZooHTTP Response
200 -
150.171.28.11:443https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.22000&devicefamily=desktop&installdate=1741886856&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0tls, http2msedge.exe3.4kB 8.9kB 15 19
HTTP Request
GET https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.22000&devicefamily=desktop&installdate=1741886856&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0HTTP Response
200 -
2.2kB 4.2kB 10 7
-
2.2kB 311 B 8 5
-
98 B 52 B 2 1
-
98 B 52 B 2 1
-
94.245.104.56:443https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=UStls, httpmsedge.exe4.8kB 7.7kB 15 14
HTTP Request
GET https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=USHTTP Response
200 -
3.0kB 5.5kB 16 18
HTTP Request
GET https://copilot.microsoft.com/c/api/user/eligibilityHTTP Response
200 -
2.3kB 6.4kB 10 11
-
185.199.108.154:443https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-c4e5a9b4f95a.jstls, http2msedge.exe36.2kB 1.0MB 540 840
HTTP Request
GET https://github.githubassets.com/assets/light-74231a1f3bbb.cssHTTP Request
GET https://github.githubassets.com/assets/dark-8a995f0bacd4.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-225433424a87.cssHTTP Request
GET https://github.githubassets.com/assets/repository-4fce88777fa8.cssHTTP Request
GET https://github.githubassets.com/assets/github-43ae85d4871b.cssHTTP Request
GET https://github.githubassets.com/assets/global-7eaba1d4847c.cssHTTP Request
GET https://github.githubassets.com/assets/primer-aaa714e5674d.cssHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.cssHTTP Request
GET https://github.githubassets.com/assets/primer-react.9df1783473f10f02fb62.module.cssHTTP Request
GET https://github.githubassets.com/assets/code-0210be90f4d3.cssHTTP Request
GET https://github.githubassets.com/assets/repos-overview.0ee7cac3ab511a65d9f9.module.cssHTTP Request
GET https://github.githubassets.com/assets/wp-runtime-19a0bb472c61.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-46b9f4874d95.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-75968cfb5298.jsHTTP Request
GET https://github.githubassets.com/assets/environment-f04cb2a9fc8c.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-62d275b7ddd9.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a90ac05d2469.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-8c52cf4cd0d3.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-394f8eb34f19.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-991161c61b06.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-2906d7-2a07a295af40.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-a03ee12d659a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-b6294cf703b7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-947061-e7a6c4a19f98.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-2a55124d5c52.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-768abe60b1f8.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-3e000c5d31a9.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-87a4ae-b8865f653f6b.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-e429cff6ceb1.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-c8912a318570.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-01e85cd1be94.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-94dc7a2157c1.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-4b93df70b903.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-3e9d848bab5f.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-c3bcacfe317c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-b71ef90fbdc7.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-7a0dbaa42c57.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-1c0aedc134b1.jsHTTP Request
GET https://github.githubassets.com/assets/primer-react-e05a7c4c5398.jsHTTP Request
GET https://github.githubassets.com/assets/react-core-aaa76995a864.jsHTTP Request
GET https://github.githubassets.com/assets/react-lib-f1bca44e0926.jsHTTP Request
GET https://github.githubassets.com/assets/octicons-react-cf2f2ab8dab4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-62da9f-2df2f32ec596.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-9a233856b02c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu-58a0c58bfee4.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-9fbfacd366dd.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-33dfb803e078.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-4898d1bf4b51.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-730dca81d0a2.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_es_mjs-dd1d3ea6a436.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-17c672-34345cb18aac.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-e019c54eb886.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-7496afc3784d.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-7094d4-15017f02e61c.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_shortcuts_ts-ui_packages_code-view-shared_utilities_styles-0dc246-f8753c5db08d.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-a83ec0-5ee2b562b57f.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview-b4f8b323dc3b.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-dbc875e76b97.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-670c71d392c6.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-abc100eaa2cb.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-b492d6900d5e.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-91468a3354f9.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-880f27a93f7b.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-cf531d29cf91.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-8ca582ddd98a.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-04338159da93.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-37a12a0ee62c.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-c4e5a9b4f95a.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
2.2kB 6.3kB 10 11
-
2.2kB 6.2kB 10 8
-
2.3kB 6.2kB 11 8
-
2.3kB 6.3kB 13 11
-
2.4kB 6.3kB 13 10
-
20.26.156.215:443https://github.com/ytisf/theZoo/contributors_list?count=19¤t_repository=theZoo&items_to_show=14tls, http2msedge.exe4.5kB 24.9kB 26 32
HTTP Request
GET https://github.com/ytisf/theZoo/raw/gh-pages/MalDB-Logo-Thumb.pngHTTP Response
302HTTP Request
GET https://github.com/ytisf/theZoo/security/overall-countHTTP Request
GET https://github.com/ytisf/theZoo/hovercards/citation/sidebar_partial?tree_name=masterHTTP Request
GET https://github.com/ytisf/theZoo/used_by_listHTTP Request
GET https://github.com/ytisf/theZoo/contributors_list?count=19¤t_repository=theZoo&items_to_show=14HTTP Response
204HTTP Response
200HTTP Response
200HTTP Response
200 -
2.2kB 6.4kB 10 11
-
185.199.109.133:443https://raw.githubusercontent.com/ytisf/theZoo/gh-pages/MalDB-Logo-Thumb.pngtls, http2msedge.exe4.7kB 29.2kB 31 42
HTTP Request
GET https://camo.githubusercontent.com/cb86e9b63c126750790c7aa500d225bf628fa179af7857c9dc1164a284a2a7fa/68747470733a2f2f696d672e736869656c64732e696f2f6769746875622f73746172732f79746973662f7468655a6f6f2e7376673f7374796c653d736f6369616c266c6162656c3d53746172266d61784167653d32353932303030HTTP Request
GET https://camo.githubusercontent.com/c15f07eaae837944c2f55ddf6072f2266365ebe915ebc7d88445b1ce62474d83/687474703a2f2f686974732e6477796c2e636f6d2f79746973662f7468655a6f6f2e737667HTTP Request
GET https://camo.githubusercontent.com/786be03985389860833fe886028bdb16aa59410afe167f74db6b41c8bd1a3afd/68747470733a2f2f696d672e736869656c64732e696f2f62616467652f636f6e747269627574696f6e732d77656c636f6d652d627269676874677265656e2e7376673f7374796c653d726f756e64HTTP Request
GET https://camo.githubusercontent.com/a35eb389158c4759707f0fb61c14bb13528f101c991dc7d2e9184ed5bf49e547/68747470733a2f2f696d672e736869656c64732e696f2f62616467652f4d616465253230776974682d507974686f6e2d3166343235662e737667HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://raw.githubusercontent.com/ytisf/theZoo/gh-pages/MalDB-Logo-Thumb.pngHTTP Response
200HTTP Response
502 -
2.3kB 6.4kB 10 12
-
2.3kB 6.4kB 10 12
-
4.8kB 40.0kB 33 42
HTTP Request
GET https://github.com/ytisf/theZoo/latest-commit/masterHTTP Request
GET https://github.com/ytisf/theZoo/tree-commit-info/masterHTTP Request
GET https://github.com/ytisf/theZoo/refs?type=branchHTTP Request
GET https://github.com/ytisf/theZoo/overview-files/masterHTTP Request
GET https://github.com/ytisf/theZoo/branch-and-tag-countHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/manifest.jsonHTTP Response
200 -
185.199.108.154:443https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.jstls, http2msedge.exe3.9kB 17.2kB 25 26
HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-ef1fa1f779f7.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.jsHTTP Response
200HTTP Response
200 -
185.199.111.133:443https://avatars.githubusercontent.com/u/5548594?v=4&size=40tls, http2msedge.exe6.2kB 65.1kB 56 76
HTTP Request
GET https://avatars.githubusercontent.com/u/5548594?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/25160659?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/6614945?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/21986859?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/10907782?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/6408891?s=64&v=4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/1497348?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/6413401?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/1568748?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/2357260?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/6361839?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/6745111?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/7833263?s=64&v=4HTTP Request
GET https://avatars.githubusercontent.com/u/8715530?s=64&v=4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/5548594?v=4&size=40HTTP Response
200 -
2.3kB 6.4kB 13 11
-
2.4kB 6.3kB 13 10
-
2.4kB 6.4kB 13 11
-
2.4kB 6.4kB 13 11
-
2.4kB 6.4kB 13 11
-
150.171.27.11:443https://edge.microsoft.com/autofillservice/core/page/-4458411082827526514/6406379592175567390?GroupingThreshold=60&CIdAlgoVersion=2tls, http2msedge.exe3.3kB 8.6kB 17 21
HTTP Request
GET https://edge.microsoft.com/autofillservice/core/page/-4458411082827526514/-3028829078604268615%7C6406379592175567390?GroupingThreshold=60&CIdAlgoVersion=2HTTP Response
200HTTP Request
GET https://edge.microsoft.com/autofillservice/core/page/-4458411082827526514/6406379592175567390?GroupingThreshold=60&CIdAlgoVersion=2HTTP Response
200 -
13.107.246.64:443https://xpaywalletcdn.azureedge.net/mswallet/ExpressCheckout/v1/GetGlobalConfig?EdgeChannel=stable&EdgeVersion=133.0.3065.69&ConfigVersion=0tls, http2msedge.exe9.1kB 321.6kB 136 241
HTTP Request
GET https://xpaywalletcdn.azureedge.net/mswallet/ExpressCheckout/v1/GetGlobalConfig?EdgeChannel=stable&EdgeVersion=133.0.3065.69&ConfigVersion=0HTTP Response
200 -
185.199.108.154:443https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngtls, http2msedge.exe3.5kB 24.7kB 22 32
HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.pngHTTP Request
GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngHTTP Response
200HTTP Response
200 -
4.4kB 5.4kB 17 14
HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
68.9kB 6.5kB 63 41
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
1.5kB 7.8kB 18 15
-
150.171.28.11:443https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362tls, http2msedge.exe4.5kB 9.6kB 21 27
HTTP Request
GET https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D13%2526e%253D1HTTP Response
200HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Response
200HTTP Response
200HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Response
200 -
142.250.179.227:443https://update.googleapis.com/service/update2/json?cup2key=14:Qf0SVR7jE1AdAYq6ofY-ph5Q5wSAlMojG1AC7qjrKbk&cup2hreq=d6b733b15df9a9fefbbba5c6e058c6a03d9f6737d0dc4b8022e4092d83d8a431tls, http2msedge.exe4.3kB 8.5kB 16 17
HTTP Request
POST https://update.googleapis.com/service/update2/json?cup2key=14:Qf0SVR7jE1AdAYq6ofY-ph5Q5wSAlMojG1AC7qjrKbk&cup2hreq=d6b733b15df9a9fefbbba5c6e058c6a03d9f6737d0dc4b8022e4092d83d8a431 -
95.100.153.143:443https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLoggingtls, http2msedge.exe3.4kB 6.7kB 16 18
HTTP Request
GET https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLoggingHTTP Response
200 -
150.171.28.11:443https://edge.microsoft.com/abusiveadblocking/api/v1/blocklisttls, http2msedge.exe3.2kB 7.4kB 14 16
HTTP Request
GET https://edge.microsoft.com/abusiveadblocking/api/v1/blocklistHTTP Response
304 -
13.107.246.64:443https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServicetls, http2msedge.exe4.3kB 29.8kB 31 31
HTTP Request
GET https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServiceHTTP Response
200 -
20.26.156.215:443https://github.com/ytisf/theZoo/raw/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.ziptls, http2msedge.exe9.6kB 148.3kB 97 149
HTTP Request
GET https://github.com/ytisf/theZoo/tree/master/malwareHTTP Response
200HTTP Request
GET https://github.com/ytisf/theZoo/latest-commit/master/malwareHTTP Request
GET https://github.com/ytisf/theZoo/tree-commit-info/master/malwareHTTP Request
GET https://github.com/ytisf/theZoo/deferred-metadata/master/malwareHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/ytisf/theZoo/tree/master/malware/Binaries?noancestors=1HTTP Response
200HTTP Request
GET https://github.com/ytisf/theZoo/tree/master/malware/Source?noancestors=1HTTP Response
200HTTP Request
GET https://github.com/ytisf/theZoo/tree-list/61226e5992143251ca118f92e723c54cffeec140?include_directories=trueHTTP Request
GET https://github.com/assets-cdn/worker/find-file-worker-7d7eb7c71814.js?module=trueHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/ytisf/theZoo/tree/master/malware/Binaries/Ransomware.JigsawHTTP Response
200HTTP Request
GET https://github.com/ytisf/theZoo/latest-commit/master/malware/Binaries/Ransomware.JigsawHTTP Request
GET https://github.com/ytisf/theZoo/tree-commit-info/master/malware/Binaries/Ransomware.JigsawHTTP Request
GET https://github.com/ytisf/theZoo/deferred-metadata/master/malware/Binaries/Ransomware.JigsawHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipHTTP Response
200HTTP Request
GET https://github.com/ytisf/theZoo/latest-commit/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipHTTP Request
GET https://github.com/ytisf/theZoo/deferred-metadata/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/ytisf/theZoo/raw/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipHTTP Response
302HTTP Request
GET https://github.com/ytisf/theZoo/raw/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipHTTP Response
302 -
95.6kB 30.4kB 168 150
HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
2.4kB 769 B 7 7
-
185.199.108.154:443https://github.githubassets.com/assets/find-file-worker-7d7eb7c71814.jstls, http2msedge.exe7.1kB 112.6kB 76 102
HTTP Request
GET https://github.githubassets.com/assets/react-code-view.a0633e3d36c876a6eaa1.module.cssHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lodash-es__Stack_js-node_modules_lodash-es__Uint8Array_js-node_modules_l-4faaa6-4a736fde5c2f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lodash-es__baseIsEqual_js-8929eb9718d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_react-intersection-observer_react-intersection-observer_modern_mjs-node_-b27033-ba82cef135e3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_focus-visible_dist_focus-visible_js-node_modules_fzy_js_index_js-node_mo-f2fece-29a0ceccb1f1.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_diffs_diff-parts_ts-b05d9274ce63.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_app-uuid_app-uuid_ts-ui_packages_document-metadata_document-metadata_ts-ui_packag-4d8de9-4af9d1b9ce52.jsHTTP Request
GET https://github.githubassets.com/assets/react-code-view-dee3ec354325.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/find-file-worker-7d7eb7c71814.jsHTTP Response
200 -
185.199.109.133:443https://camo.githubusercontent.com/c15f07eaae837944c2f55ddf6072f2266365ebe915ebc7d88445b1ce62474d83/687474703a2f2f686974732e6477796c2e636f6d2f79746973662f7468655a6f6f2e737667tls, http2msedge.exe3.3kB 1.6kB 12 13
HTTP Request
GET https://camo.githubusercontent.com/c15f07eaae837944c2f55ddf6072f2266365ebe915ebc7d88445b1ce62474d83/687474703a2f2f686974732e6477796c2e636f6d2f79746973662f7468655a6f6f2e737667HTTP Response
502 -
6.0kB 5.5kB 17 18
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
13.107.246.64:443https://edge-consumer-static.azureedge.net/mouse-gesture/config.jsontls, http2msedge.exe3.7kB 9.3kB 18 21
HTTP Request
GET https://edge-consumer-static.azureedge.net/mouse-gesture/config.jsonHTTP Response
200 -
1.6kB 7.3kB 17 15
-
1.6kB 7.3kB 17 15
-
1.6kB 7.3kB 17 15
-
137.8kB 4.0MB 2913 2908
-
1.6kB 7.3kB 17 15
-
150.171.27.11:443https://edge.microsoft.com/autofillservice/core/page/-4458411082827526514/-3028829078604268615?GroupingThreshold=60&CIdAlgoVersion=2tls, http2msedge.exe3.3kB 7.6kB 15 17
HTTP Request
GET https://edge.microsoft.com/autofillservice/core/page/-4458411082827526514/-3028829078604268615?GroupingThreshold=60&CIdAlgoVersion=2HTTP Response
200 -
185.199.109.133:443https://raw.githubusercontent.com/ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.ziptls, http2msedge.exe4.9kB 64.7kB 53 58
HTTP Request
OPTIONS https://raw.githubusercontent.com/ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipHTTP Response
403 -
185.199.108.133:443https://raw.githubusercontent.com/ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.ziptls, http2msedge.exe7.4kB 261.2kB 104 198
HTTP Request
GET https://raw.githubusercontent.com/ytisf/theZoo/refs/heads/master/malware/Binaries/Ransomware.Jigsaw/Ransomware.Jigsaw.zipHTTP Response
200 -
6.1kB 6.8kB 22 23
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
13.107.246.64:443https://static.edge.microsoftapp.net/default/cloud_config_observers.jsontls, http2msedge.exe3.7kB 9.7kB 16 18
HTTP Request
HEAD https://static.edge.microsoftapp.net/default/cloud_config_observers.jsonHTTP Response
200HTTP Request
GET https://static.edge.microsoftapp.net/default/cloud_config_observers.jsonHTTP Response
200 -
21.0kB 12.5kB 36 37
HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:mibgx2ioWEoPIwlzsf-ui0GtvnBzRkMllgNFk3iKWVc&cup2hreq=269830c38ee4867ca86dc8f09d6c73e65c9945029589fed47079684c023eb55dHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200 -
13.107.246.64:443https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsontls, http2msedge.exe3.5kB 9.7kB 15 18
HTTP Request
GET https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsonHTTP Response
200 -
13.107.246.64:443https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stabletls, http2msedge.exe3.8kB 12.8kB 18 20
HTTP Request
GET https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stableHTTP Response
200 -
476 B 395 B 6 4
HTTP Request
GET http://c.pki.goog/r/r1.crlHTTP Response
304 -
2.7kB 5.8kB 13 15
-
2.7kB 4.3kB 13 14
-
596 B 388 B 6 4
HTTP Request
GET http://detectportal.firefox.com/success.txt?ipv4HTTP Response
200 -
-
-
56.8kB 1.4MB 1079 1052
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.27.11150.171.28.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
56 B 121 B 1 1
DNS Request
github.com
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.28.11150.171.27.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
67 B 238 B 1 1
DNS Request
copilot.microsoft.com
DNS Response
95.100.153.13295.100.153.183
-
67 B 267 B 1 1
DNS Request
copilot.microsoft.com
-
73 B 226 B 1 1
DNS Request
api.edgeoffer.microsoft.com
DNS Response
94.245.104.56
-
73 B 271 B 1 1
DNS Request
api.edgeoffer.microsoft.com
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.111.154185.199.110.154185.199.109.154
-
69 B 134 B 1 1
DNS Request
github.githubassets.com
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.111.133185.199.110.133185.199.108.133185.199.109.133
-
75 B 140 B 1 1
DNS Request
avatars.githubusercontent.com
-
79 B 143 B 1 1
DNS Request
user-images.githubusercontent.com
DNS Response
185.199.110.133185.199.109.133185.199.108.133185.199.111.133
-
79 B 144 B 1 1
DNS Request
user-images.githubusercontent.com
-
75 B 253 B 1 1
DNS Request
github-cloud.s3.amazonaws.com
DNS Response
52.217.172.12154.231.202.17754.231.202.653.5.21.19552.217.227.973.5.28.22152.217.125.2253.5.6.143
-
75 B 203 B 1 1
DNS Request
github-cloud.s3.amazonaws.com
-
72 B 136 B 1 1
DNS Request
camo.githubusercontent.com
DNS Response
185.199.109.133185.199.111.133185.199.110.133185.199.108.133
-
72 B 154 B 1 1
DNS Request
camo.githubusercontent.com
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.109.133185.199.111.133185.199.110.133185.199.108.133
-
71 B 136 B 1 1
DNS Request
raw.githubusercontent.com
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.27.11150.171.28.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
73 B 237 B 1 1
DNS Request
xpaywalletcdn.azureedge.net
DNS Response
13.107.246.64
-
73 B 267 B 1 1
DNS Request
xpaywalletcdn.azureedge.net
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.113.21
-
66 B 164 B 1 1
DNS Request
collector.github.com
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
20.26.156.210
-
60 B 144 B 1 1
DNS Request
api.github.com
-
67 B 83 B 1 1
DNS Request
update.googleapis.com
DNS Response
142.250.179.227
-
67 B 124 B 1 1
DNS Request
update.googleapis.com
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.28.11150.171.27.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
76 B 243 B 1 1
DNS Request
edgeassetservice.azureedge.net
DNS Response
13.107.246.64
-
76 B 287 B 1 1
DNS Request
edgeassetservice.azureedge.net
-
204 B 3
-
3.1kB 6.8kB 10 14
-
80 B 251 B 1 1
DNS Request
edge-consumer-static.azureedge.net
DNS Response
13.107.246.64
-
80 B 295 B 1 1
DNS Request
edge-consumer-static.azureedge.net
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.108.133185.199.110.133185.199.109.133185.199.111.133
-
71 B 136 B 1 1
DNS Request
raw.githubusercontent.com
-
74 B 302 B 1 1
DNS Request
static.edge.microsoftapp.net
DNS Response
13.107.246.64
-
74 B 346 B 1 1
DNS Request
static.edge.microsoftapp.net
-
78 B 247 B 1 1
DNS Request
edge-mobile-static.azureedge.net
DNS Response
13.107.246.64
-
78 B 291 B 1 1
DNS Request
edge-mobile-static.azureedge.net
-
86 B 263 B 1 1
DNS Request
edge-cloud-resource-static.azureedge.net
DNS Response
13.107.246.64
-
86 B 307 B 1 1
DNS Request
edge-cloud-resource-static.azureedge.net
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.28.11150.171.27.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
3.3kB 11.7kB 9 16
-
3.7kB 14.4kB 11 17
-
3.5kB 15.0kB 11 18
-
64 B 137 B 1 1
DNS Request
cloudflare-dns.com
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.fun
Filesize32KB
MD5829165ca0fd145de3c2c8051b321734f
SHA1f5cc3af85ab27c3ea2c2f7cbb8295b28a76a459e
SHA256a193ee2673e0ba5ebc5ea6e65665b8a28bd7611f06d2b0174ec2076e22d94356
SHA5127d380cda12b342a770def9d4e9c078c97874f3a30cd9f531355e3744a8fef2308f79878ffeb12ce26953325cb6a17bc7e54237dfdc2ee72b140ec295676adbcb
-
Filesize
160B
MD5580ee0344b7da2786da6a433a1e84893
SHA160f8c4dd5457e9834f5402cb326b1a2d3ca0ba7e
SHA25698b6c2ddfefc628d03ceaef9d69688674a6bc32eb707f9ed86bc8c75675c4513
SHA512356d2cdea3321e894b5b46ad1ea24c0e3c8be8e3c454b5bd300b7340cbb454e71fc89ca09ea0785b373b483e67c2f6f6bb408e489b0de4ff82d5ed69a75613ba
-
Filesize
283KB
MD52773e3dc59472296cb0024ba7715a64e
SHA127d99fbca067f478bb91cdbcb92f13a828b00859
SHA2563ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7
SHA5126ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262
-
Filesize
86B
MD51d726d00a7033a5dab753d6012eee269
SHA10eec68c618a8c4d44299dfb8415b9add0eb03863
SHA256fcce59c5531bcd9542bc0fcd0427669e9527e71384a83a31199d91f157a01928
SHA512c50f27a7ed7f26f928fe740d4086c863e7a3c5e86d85cd99ccb83534e6d58b662cd0e4608ac4729774d7028cd4b62e38349e94c67c80a8ecec9c5d637b1b0a3e
-
Filesize
430B
MD50f8cc27b4ec8bee2903d3969f1ad8e13
SHA1a81031f14b00befd6efca920a59b7e0152fb636b
SHA256abe5fca3a6b5c786e6a09485fadfa3afb526a3b2370908f68fd326711a80052f
SHA512d089107231bf46f4ef36987f4f9e4378391f2c8e783e79dce4e5453faf3659f35f5451fc236d32bba2ccca06bad85ce935bae7eb927591f239a6b767b5819380
-
Filesize
280B
MD58272581d8cb38484cc8cb6afbdd0d37e
SHA12baa96a0439003aabaad1ce5619ea0a581cf261a
SHA256025356bf819ea8a5da44ac2c4510bc380a9448247a30665577430ca7a44ca297
SHA51260574186c595b0018d9223afd38e59378b1b00ef4f39be17ef2d7613cdac5b8f9e6dc3f2efefd559a0e4e8d64884d6ea155e874df13f170bb6dfbb41a0104959
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD52a79908b6fbbeaa536e60240ec6ad8db
SHA10fa971a3f859c551912d3f8d812946004c00c74f
SHA2569e03ae9af1326266d7ee4da5c0acfe7834b48839c8a2f134b6f720e472683adf
SHA51229d93595992aac3423b7069824fe5f2db3aa97b293b07346d32536c25f720c10be54285fd8abda5e788b1456173a864d32c2d43274e862d59c51521610504fcc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe58b62c.TMP
Filesize4KB
MD548f04234380945e580d74d617b839e8d
SHA1c5a7eff3b081ec3e076ec6195a43baf8404fc992
SHA256114fad73bd47e5ce53d2e31c49713532b74a82b1f52d945472b443f1502fe03b
SHA512f5de090fdb8fee674425f364caadaeb54368b573294379c1eeb0a7754c48e4a46d4094ecc7becbda6442fecb2d4015c7f2998a3df937aefb68c216831a12d84d
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
3KB
MD543632ee138e8901a5a49d1249bc84fc9
SHA1a9cf4fc88dfae09eddefa31445e17079fe294b7b
SHA256102845ae946a7c4ce82999d2f02b0c883b0a7906b8883e451fdf8d2d1db44e89
SHA51231c0df5b25584b506f8c6cae14e41bb4c2177ceb27fa52f9e0578e93dbc8552e9a55378e538eb702064618d8c45e9498d69e12aa4e0eeb480654b3a587bb2485
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
412KB
MD55abf283e2a3d98d1509ea77ea851433c
SHA109b562675ae03f33297ce485968dd020b2ee7586
SHA25622e5b5eb4d6f6e7e717c3d55d961e6518486ea96f3026ebee223e8bb0cad32e3
SHA5124ee97ce49a694182c8b064ee901241b72cfbe38b8a88902b380f5e780e8eab9e6f30b5497a56697d21a766f3a91d49b029e9f719feb00cbe4f41227f191a5ebd
-
Filesize
412KB
MD5cc4ec3ff68f330333bfa82642923aaa0
SHA1084e5ef987998faf66790a0fbb701b986ae05bf6
SHA256c8ac569c5fa33de5d8e9b7cf43a026dff108eddbe0fb4bf9212aba0231f5cdf0
SHA512f202aecf6039fa96ddc766054332c9ff3440197bd7f826e139599b079bea2ae63aea6416cd2419cce4e9ecb7b621847e0f1468d25afbaff7b8aef5fececfb280
-
Filesize
411KB
MD59c98582752b7a3b46135459477e58537
SHA10ddaedf11654d6e7b635ec7d8a87c8344c679000
SHA25699d5fbf1c9ada3f87925694012004ded1e405a6fea06acb214665e9d5fa4b7a9
SHA512d24b7e72de81322523ba864bab5054e972d040d7f8624556dd7b359d562d91c271c1fa0f22a71413756a29a72fc935c567246aa4c11b97a5461a3bb4be95bcfb
-
Filesize
37KB
MD54b17ba133f10ee706ea1ae4d649bd013
SHA19a9a73e9be61e25d1a06bb4f351ab17f884b0111
SHA256559d138bbefb3d69fa9338de59d36e3573efd5d03c8ac9304a5e07d65bad2642
SHA51286f12a56c30363530fa8ea77f90122d11bd29b0a0550d63aae420c3ac379e8ebc9d16dbe89f71d079af9bcb547e7a8eba18c2421b0c592697583362a82139b67
-
Filesize
22KB
MD51286574a2aecdebc13dd0fd118d8e389
SHA19076b738623bc7cd7ed43fbb12c4a9ad210b47dd
SHA256a989167b3130a1a38ad07def2a7cb3023c6fb19d6eeb84c5ce45d1d0041cd4e1
SHA512ac0766a83098c089cd5d21442d929b64daa9032709d5e539787043177375349a726c6a27310b97f9c6f8aef205526b5efc49ec2f76f4912820cdff6ed151f6a1
-
Filesize
467B
MD5a1ef6cfeb53ccab02a80b8c600a455b1
SHA196a6cb070a43f079f2acbf5cc960754a2207b04b
SHA25665716f3de204ccd1b8223ccfb467dc14c964ef32c3207fc0cac3d523f0c4367d
SHA5125b4d705e882124f52b33b5d1e50062afa9b0bcf71c92e5c0d70d4e65c9f4cc0eecc0f08c2f419b2a5987f7d1895d65c7ba57e8b859583a350308baf31e2e01e4
-
Filesize
900B
MD518fb805e67c4c3e01048bcae1680c596
SHA1fefd040962efec0ad24ba154b43644ca35edfc16
SHA25642600cf49874ca2c8c3839869a7255c7663d64e532698baf0bc55f2c387679c0
SHA512269c2983ab81123315539e5e64963c7f368a077daab6571349f23214b1754105a4d5b272f391c41226ac12e9520b033c1b53c7d8e8bf354c1dd2b33e4293ea8b
-
Filesize
23KB
MD5d26a2018627370c70b17de1f2ae4db42
SHA1e6682462945456d6c4b2ce4090ea4491bb660317
SHA256132ce5d9545e77ef8c5dbeeadecba1e40d39f6e893a34812bc44744e195ba38c
SHA51240a82747d3dedf7b59a72738038799c338be2c2c2840640902a2018c27e9601c02567be3458548026fba1b94dca32355aea62179de9a01fa68cd882add8faae2
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
55KB
MD5d8d65f0c5048cf19264dc35dd75ca225
SHA16a71534ff855c22f9840d2fe9c84168e88c92c81
SHA2562d45946bb825cffe13044177526d15beb174e963733e4447073d09f4e385eba3
SHA5122b4f2699ed9d75d083b6c01c50996ecd8b7324e090c8f027ae1daf7d41a798652c4a64501b4c3cbe267eb594f262298e3e4cb9fc9eb5300b4b7fc42e380cc629
-
Filesize
50KB
MD50a63dcaf067b1fc6dd3bd287edc25ea1
SHA16fee33d7d7d417616ca853e546a4ee8a9a9f5f28
SHA2561e219168882461d72faaf318059116bb1d113b9189d564f02f7304dbb0a39268
SHA512f76840afa5f0cef9a6e590bf0d60b666b014de540e909a1c6f9165f4809f5b6b80155ef6e57a3f4cf59349fe43b5c5f8c8e9e035457e824b7fe21219f4de2bb4
-
Filesize
41KB
MD5de4ee159f87f7347ac9b1920e9005aa4
SHA17ee006ebf25d4f8d560c3119c698356c120ea2ef
SHA256bd42f5e2458fc25576e37312c578f3b54686361adfda7e4b6ef4ee025199988a
SHA51284fbeba6f48cf3198b90aa85ca2c0e5cc75fb199ed9f9ca7d7c4542e3163e88387c770b96247d81590f2e5d512299b1ac75efdecf877c029094d19c9c8746558
-
Filesize
50KB
MD5c5a08684ae2fb2db54fe19c1917aa7ca
SHA1bcc25eeb0a975e73803d40881a62408283ff72d1
SHA2561d16d709952ddf9fdb28e9e751bc0e061634db806ef5238c43ae6f0607366323
SHA512831d6e5ae924e2e23fb92b33118f9a17da7d42f3486647fe425203375bcbb8ea3233d284ac4e92e18f81c49c49900815d33c621d59a3ab46761e5fa23b46706d
-
Filesize
392B
MD5a30d99ff34a4473345523aafec919ec4
SHA184334fcbfceadb82573a8d44008af5e10ef8c0e0
SHA256d7de25270712b536dea6758284be44a5a798f3be77d08ed3eff8c3d1c760e6da
SHA5125de5cb73f9f4cbd4e06fd8fe3aa3e5c39401af69ffe944bd228629deb8889142e77a52f1fa0c896bd2961330abb8584562bbda2a158dbd78b8c286e45af801d0
-
Filesize
392B
MD55b2db643090496583e8238122806fe44
SHA19c19783a6f4b9306bd66e702ed457dd16910566f
SHA2566d33ff0412d7a01262d19d4de62e6c8ebe48249067f24db020c2df9856aedb4b
SHA512445bfdf63b849e9da1584e9c343424ff365553de03023386fd32cb2d919c4a344006906ec39ac38f4ce65b9c3c1f985d6560cfc25a2687c77f3642995a015bb1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json
Filesize6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
Filesize
24KB
MD539e8596c7249feb88313e4df93048a7e
SHA16c541e0d4de4c7101f818e2b510d481392ee7f65
SHA256bc609f10cc4c74f113d734255d67183435d274f7734a5738234f2b7b18b11603
SHA512596a89ad82487f1084dcd5436b13280b2a5b3826ad3ae7190734347dc63a9d2a4335556007847d02ecab2111d72614f238191857b6426a3def9aa8144fc93bfc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\activity-stream.discovery_stream.json.tmp
Filesize25KB
MD5e08445c3c3e136cdce102eba0f7f3c3a
SHA1fbd2cf5920dac79b72647163b9023053733fbcec
SHA25631af47e71be342cbffc4f2a662c099268805acb50624c426098d527bab769360
SHA512954ebe107a12371369b9801890985ac537c9f5db42d6fa18575ded0de2a9ae6f24345ce00c04554fef0c097b19d8200e4f2577383eed020556ee4dc6f5e54bbf
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.fun
Filesize8KB
MD5f22599af9343cac74a6c5412104d748c
SHA1e2ac4c57fa38f9d99f3d38c2f6582b4334331df5
SHA25636537e56d60910ab6aa548e64ca4adafdcabde9d60739013993e12ba061dfd65
SHA5125c8afc025e1d8342d93b7842dc7ef22eca61085857a80a08ba9b3f156ee3b814606bb32bc244bd525a7913e7915bdf3a86771d39577f4a1176ade04dc381c6d4
-
Filesize
16B
MD58ebcc5ca5ac09a09376801ecdd6f3792
SHA181187142b138e0245d5d0bc511f7c46c30df3e14
SHA256619e246fc0ac11320ff9e322a979948d949494b0c18217f4d794e1b398818880
SHA512cec50bfc6ad2f57f16da99459f40f2d424c6d5691685fa1053284f46c8c8c8a975d7bcb1f3521c4f3fbdc310cf4714e29404aa23be6021e2e267c97b090dc650
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\AlternateServices.bin
Filesize6KB
MD5366e7f455e9621f65cd25074c7a006b6
SHA131ce33332bcb4282ed242f46245e66b5656135af
SHA256fe40f3c76fb1eb86c36bf2cdd3ca03fd4bdfef07edf87229ea8b9e478c1c490d
SHA51208832b81074ea32963bf83034f359818b5ceb2cd25570be7cb9dc2ee64e4d6e088d85dbe86915de223755ad38bcf79d0d86347b64cf4af55e787c299ef8e8f0b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\datareporting\glean\db\data.safe.tmp
Filesize30KB
MD5abd187a1b8dd6fe805eb94e9d7f94413
SHA1c5fdcfff918fa0a05450b0c2f44bc80184c7278e
SHA2569c18dd20511639da9bf3cc0eda922f71949d58a74ec261652f1d31d88b5b0d59
SHA512d3c4058e3cb281f969a7748652cfab25d7227970397d71609c51a8ada59d7a8c18ec1a98431fa261f8ba88f18b624938eac96ba8218a67cd682258511e43bd6a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\datareporting\glean\db\data.safe.tmp
Filesize29KB
MD5577cf9ba845e5b425a4ecf7f02b80bc5
SHA12efd9a83538cf49458b762bee84d43c193d31a6d
SHA256238a4aff48246c5526a796b99cff0b3a1789bf14dd5c46fa9823630a4f7f3809
SHA51292acfa374437f568230226fb38067fb0e72507da56bc5b926c286198e8b0e92a190d655c9fda1ce4b639f218d9d6416a2afb780e9fa132e00c4e31d90c418d80
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\datareporting\glean\db\data.safe.tmp
Filesize29KB
MD5fad81b0174570bf8abdd06867b69dc5d
SHA18d5985d0d7201e58d126004a603e440a50684396
SHA2560c925ea459debd59946fd56a8c2c2b5e822219066cce53d9ce857f898a0f550d
SHA512a255ad9a3feff030e6e19b24dea0e0cb5143d2c4c50f22aca5d0338346bc4809461db3d35c06566d5ec0e63dc326fa145fe2dde70a544e1eb8b9f6a600c1be50
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\datareporting\glean\events\events
Filesize1KB
MD5466d962077b5c1d7100a0b5ddfaeadf6
SHA1898182e7a4aacc770bf7dbcd5c6f9fee1d75034d
SHA2568f5a59a8fbc15b9c46a47e84ac6516d370280fcf77c01d17c7966e7ce2f42460
SHA512fb73632cc43dc9dd4b912208f873b0298d74e4e53b13de2faff387bfc155f31f920f622e08e04f70c9f0fdbaf52ce7780c4086cc1735c5c10db5afc6fec1e5bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\datareporting\glean\pending_pings\0d0e3dfc-2294-455f-a817-46dc98b82bbe
Filesize235B
MD542b139447403099f85ddb3ccf079d148
SHA115a348010a80c70b6022123ea68b32d2b9064028
SHA256139a5acc1c937ceb28cde3ee0d0a13e7e47f6711d208f171da69ff06f745040c
SHA51255e8a878031fcc913c2f802804eec4167236f061a0e6dc6ebcb1a071c0f8d0bc5e119bcf82f50c6701cab5e1afbea310b55d4fde50fc4e86d47f575d691b4642
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\datareporting\glean\pending_pings\1377154b-ad34-448d-88a5-404f9c7634ae
Filesize2KB
MD59e5c1799b521655eb6d10a688095382f
SHA1a42713ec8255fc55cd47551c6c4693aeabeb6fdf
SHA256524a341d1ea93a022e3d7e3d29baf839d7be2f5d06288c75dd2f109784fc4d55
SHA51291050efea414a5942d02c470fa44005f23d0e46670a4465f6ee5de478f2b1d9d52b7be9705e7ec9ed9fabb445fe57fb6e42dfc29dc4a4d4ac11644e51ab6f868
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\datareporting\glean\pending_pings\95bca36f-881b-46c2-b595-e31c2a3ca7e6
Filesize871B
MD561d68fa06c27e56c46145e4734a5897c
SHA111b94708fe84f3c2b77c1b2094114923be41c127
SHA2569478da16a9e62c506d2147b2f2ac6c738f60c44045eaa94d5d64d8e73b31cb98
SHA512b8614c5d23b474e761292dcc5bb529ca5ed7dae4c94abffc9bcfcfdc1930ffae6ea9cddc81a7ef61e60502ba59573c2aa2cf8851ce558d4c5096b01e183d184a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\datareporting\glean\pending_pings\b56e5666-4c83-4bc6-ae27-6595590fa229
Filesize235B
MD5775276480926187bda2529547c78520f
SHA1922a565bcd3ddf2f1bcf363049d1f7d0eb916d49
SHA256ffac4358aff418ff51c5771dd52d5eb8410c1a69e17e24488133e0f52fe621ec
SHA51210ace0792c2d1fd966c98b568a3b9075d50f462e8953fabb2b85090ec2e19e960749c2d5836bf563e7ce5bdaa234236e6c1201cab39710c03bf98c4a12931930
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\datareporting\glean\pending_pings\d1704310-9399-4406-b5c8-560bf10f2277
Filesize886B
MD5ac5ce74af8baa620cb681b3a69ef7e79
SHA1103f31d576221ba149fffc7acdc330e5cbe9bd07
SHA2560470f4021e93417d6a312acc2499f10d5cc35499a2d266bad3d3f29ef43287f8
SHA512ca90f4c20fac7296c53a6c1d72515cc93bc77348756269e2c78ba3a27b48d6c08df151ddb70ee92cafbffe97dcef90fe4044e61ca12770b84350b7cb190d7681
-
Filesize
6KB
MD58ceefb4f865773d10fefb3c4fd626998
SHA1dc23c855157dcb52b299a46f43586fd7c936f5c1
SHA2563a055a203528119475ddba3851d866cf990be6ad25194f3e384273561880e5c7
SHA512b08c785d4b90ad2574b1394f0c5678a48bdd17d57723972fd91d4a902672b47c769a879c567b10dfffbe2eb9f7daafff97d805f78d5813a7ab5a81540eacc660
-
Filesize
6KB
MD5729b1ba9203d0298e31cdae53c060885
SHA18fc8ee1fcfd447c3d7028a4f07ec6d24f1a406a9
SHA25629da088b212bec29eb478c9087a69ee1758242958b9530943c654b5406731be2
SHA5123bd5dc578e97ee0d1c0681ccc25b217dd02477dc116b161415f55d5079f9a5e43415e2b43dbb239658cb460bdfb75d6e2272820787acacad5a2adb821d00ad7f
-
Filesize
6KB
MD558dae66e48d4166266cbc6f5e972981f
SHA19f19fd24c9797249bb3d31f2b900dd517832039c
SHA256adc92fa5e59a427a66090109cc9646711b06992986ffa997bf51c7ea60d75793
SHA512b56622746ff7a71169618ef7ab4f1bdfc900746f13ddf28395cfc2dc3125a68116fc1f699b4eb3bcb825f8ec3178a24b6ede58c07bdcdaaa7742df9234f4a017
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\k4tz2e8p.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD56b77a9f779399e95d1cee931a2c8f8ff
SHA1826efd4feb0d50fcce5696111af7c811b81adcd9
SHA2563a0285c8233ef0324b269f7291094e19fd9b77259f9419861ad796f7e9c979f3
SHA512ef537c75fab8e86483ac03cc0d2feaf41575e35f54b95669a26bf6dfbf58021dc9a5bbe54d9537b55da3fbb0e0262adf6c5efd4394faaec81a31604533afec4f
-
Filesize
364KB
MD5b2fb8e4466a7097f4c370a7f3f414db1
SHA1a6465203ba5bcf38718da64c42fc12478808c8ce
SHA25679e860b42e68043754025ff89cbce21929298f68de8f97eceb4592333fc6191e
SHA512870f5748a5e83ec0074635d4ceab63f802e0182496c58f248ceaffcbc9cf0be37888110d766b83649247af20bc2b7c37e5e798da2900a11fab596d6e60ee3766
-
Filesize
239KB
MD53ad6374a3558149d09d74e6af72344e3
SHA1e7be9f22578027fc0b6ddb94c09b245ee8ce1620
SHA25686a391fe7a237f4f17846c53d71e45820411d1a9a6e0c16f22a11ebc491ff9ff
SHA51221c21b36be200a195bfa648e228c64e52262b06d19d294446b8a544ff1d81f81eb2af74ddbdebc59915168db5dba76d0f0585e83471801d9ee37e59af0620720
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360