Analysis
-
max time kernel
570s -
max time network
580s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/03/2025, 05:53 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/moom825/Discord-RAT-2.0
Resource
win11-20250313-en
Errors
General
-
Target
https://github.com/moom825/Discord-RAT-2.0
Malware Config
Extracted
discordrat
-
discord_token
MTM1NTA1Nzg2NDkwOTI2MjkxOA.G2nRKD.clVhwZ9eItFB_FBYwaDcjK9_NH3l2DOBqIxIuE
-
server_id
1336098016402341949
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 1 IoCs
pid Process 4968 Client-built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 195 raw.githubusercontent.com 198 discord.com 210 discord.com 211 discord.com 2 discord.com 46 discord.com 195 discord.com 196 discord.com 203 discord.com 205 discord.com 209 raw.githubusercontent.com 44 discord.com 45 discord.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133876148320782392" chrome.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1216697136-3907990103-1733992739-1000\{366831D2-9885-4805-B2D3-4B9644832AA1} chrome.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ chrome.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428 chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\DisplayName = "Chrome Sandbox" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Moniker = "cr.sb.odm3E4D1A088C1F6D498C84F3C86DE73CE49F82A104" chrome.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Children chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\release.zip:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5420 chrome.exe 5420 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
pid Process 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe Token: SeShutdownPrivilege 5288 chrome.exe Token: SeCreatePagefilePrivilege 5288 chrome.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe 5288 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5288 wrote to memory of 3360 5288 chrome.exe 78 PID 5288 wrote to memory of 3360 5288 chrome.exe 78 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2760 5288 chrome.exe 79 PID 5288 wrote to memory of 2536 5288 chrome.exe 80 PID 5288 wrote to memory of 2536 5288 chrome.exe 80 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82 PID 5288 wrote to memory of 6116 5288 chrome.exe 82
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/moom825/Discord-RAT-2.01⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5288 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff5955dcf8,0x7fff5955dd04,0x7fff5955dd102⤵PID:3360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1908,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1428,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=2220 /prefetch:112⤵PID:2536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2340,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=2488 /prefetch:132⤵PID:6116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3204,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:4876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3192,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3212 /prefetch:12⤵PID:1052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4192,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=4208 /prefetch:92⤵PID:4808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5180,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5188 /prefetch:142⤵PID:864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5720,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5552 /prefetch:142⤵
- NTFS ADS
PID:3800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5604,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5216 /prefetch:12⤵PID:5048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=6060,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:3848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6068,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6192 /prefetch:142⤵PID:352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6056,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6240 /prefetch:142⤵PID:4380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6024,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6288 /prefetch:142⤵PID:4556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4216,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6184 /prefetch:12⤵PID:1716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=3200,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6080,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5632 /prefetch:142⤵
- Modifies registry class
PID:4384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6280,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5348 /prefetch:122⤵PID:4572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6496,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6396 /prefetch:142⤵
- Modifies registry class
PID:5160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6564,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6468 /prefetch:12⤵PID:752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=6328,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3464 /prefetch:102⤵
- Suspicious behavior: EnumeratesProcesses
PID:5420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=3464,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6652 /prefetch:12⤵PID:4732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=6432,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3216 /prefetch:12⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6580,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6744 /prefetch:12⤵PID:5780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6908,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6880 /prefetch:12⤵PID:480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=6396,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3808 /prefetch:12⤵PID:3120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=3480,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6540 /prefetch:12⤵PID:5980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=7080,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3472 /prefetch:142⤵PID:1420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=6244,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6424 /prefetch:12⤵PID:4752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=7020,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=7116 /prefetch:12⤵PID:4736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=7284,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=7248 /prefetch:12⤵PID:1072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=6552,i,13337656518171766401,8672259566140280896,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:3380
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1924
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3240
-
C:\Users\Admin\Downloads\release\builder.exe"C:\Users\Admin\Downloads\release\builder.exe"1⤵
- System Location Discovery: System Language Discovery
PID:904
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004AC 0x00000000000004DC1⤵PID:568
-
C:\Users\Admin\Downloads\release\Client-built.exe"C:\Users\Admin\Downloads\release\Client-built.exe"1⤵
- Executes dropped EXE
PID:4968
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵PID:2084
Network
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Request10.200.250.142.in-addr.arpaIN PTRResponse10.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f101e100net
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.111.133avatars.githubusercontent.comIN A185.199.108.133
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Request22.112.82.140.in-addr.arpaIN PTRResponse22.112.82.140.in-addr.arpaIN PTRlb-140-82-112-22-iadgithubcom
-
Remote address:8.8.8.8:53Request133.110.199.185.in-addr.arpaIN PTRResponse133.110.199.185.in-addr.arpaIN PTRcdn-185-199-110-133githubcom
-
Remote address:8.8.8.8:53Request36.169.217.172.in-addr.arpaIN PTRResponse36.169.217.172.in-addr.arpaIN PTRlhr48s08-in-f41e100net
-
Remote address:8.8.8.8:53Request99.201.58.216.in-addr.arpaIN PTRResponse99.201.58.216.in-addr.arpaIN PTRprg03s02-in-f31e100net99.201.58.216.in-addr.arpaIN PTRprg03s02-in-f99�G99.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f3�G
-
Remote address:8.8.8.8:53Request78.204.58.216.in-addr.arpaIN PTRResponse78.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f141e100net78.204.58.216.in-addr.arpaIN PTRlhr48s49-in-f14�H78.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f78�H
-
Remote address:8.8.8.8:53Requestdns-tunnel-check.googlezip.netIN AResponsedns-tunnel-check.googlezip.netIN A216.239.34.159
-
Remote address:8.8.8.8:53Request2.169.217.172.in-addr.arpaIN PTRResponse2.169.217.172.in-addr.arpaIN PTRlhr25s26-in-f21e100net
-
Remote address:8.8.8.8:53Request14.200.250.142.in-addr.arpaIN PTRResponse14.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f141e100net
-
Remote address:8.8.8.8:53Request233.128.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request36.34.239.216.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request234.136.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestnewassets.hcaptcha.comIN AResponsenewassets.hcaptcha.comIN A104.19.230.21newassets.hcaptcha.comIN A104.19.229.21
-
Remote address:8.8.8.8:53Request21.230.19.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request21.229.19.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestbeacons.gcp.gvt2.comIN AResponsebeacons.gcp.gvt2.comIN CNAMEbeacons-handoff.gcp.gvt2.combeacons-handoff.gcp.gvt2.comIN A142.250.178.3
-
Remote address:8.8.8.8:53Requeste2c41.gcp.gvt2.comIN AResponsee2c41.gcp.gvt2.comIN A35.214.42.68
-
Remote address:8.8.8.8:53Request68.42.214.35.in-addr.arpaIN PTRResponse68.42.214.35.in-addr.arpaIN PTR684221435bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Requestcdn.discordapp.comIN AResponsecdn.discordapp.comIN A162.159.129.233cdn.discordapp.comIN A162.159.133.233cdn.discordapp.comIN A162.159.130.233cdn.discordapp.comIN A162.159.134.233cdn.discordapp.comIN A162.159.135.233
-
Remote address:8.8.8.8:53Request233.129.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requeste2c81.gcp.gvt2.comIN AResponsee2c81.gcp.gvt2.comIN A35.186.134.240
-
Remote address:8.8.8.8:53Requestbeacons2.gvt2.comIN AResponsebeacons2.gvt2.comIN A216.239.32.3
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.169.36
-
Remote address:8.8.8.8:53Requestid.google.comIN AResponseid.google.comIN A142.250.200.3
-
Remote address:8.8.8.8:53Requesti.ytimg.comIN AResponsei.ytimg.comIN A172.217.169.86i.ytimg.comIN A172.217.16.246i.ytimg.comIN A216.58.201.118i.ytimg.comIN A216.58.212.246i.ytimg.comIN A142.250.179.246i.ytimg.comIN A216.58.213.22i.ytimg.comIN A142.250.187.214i.ytimg.comIN A142.250.187.246i.ytimg.comIN A142.250.180.22i.ytimg.comIN A216.58.212.214i.ytimg.comIN A142.250.178.22i.ytimg.comIN A172.217.169.54i.ytimg.comIN A142.250.200.22i.ytimg.comIN A142.250.200.54i.ytimg.comIN A216.58.204.86
-
Remote address:8.8.8.8:53Requestbeacons.gcp.gvt2.comIN AResponsebeacons.gcp.gvt2.comIN CNAMEbeacons-handoff.gcp.gvt2.combeacons-handoff.gcp.gvt2.comIN A142.250.196.131
-
Remote address:8.8.8.8:53Request131.196.250.142.in-addr.arpaIN PTRResponse131.196.250.142.in-addr.arpaIN PTRnrt12s36-in-f31e100net
-
Remote address:8.8.8.8:53Requestjnn-pa.googleapis.comIN AResponsejnn-pa.googleapis.comIN A142.250.200.42jnn-pa.googleapis.comIN A142.250.178.10jnn-pa.googleapis.comIN A172.217.169.74jnn-pa.googleapis.comIN A216.58.201.106jnn-pa.googleapis.comIN A172.217.16.234jnn-pa.googleapis.comIN A172.217.169.10jnn-pa.googleapis.comIN A142.250.200.10jnn-pa.googleapis.comIN A142.250.187.234jnn-pa.googleapis.comIN A216.58.213.10jnn-pa.googleapis.comIN A142.250.180.10jnn-pa.googleapis.comIN A216.58.212.234jnn-pa.googleapis.comIN A216.58.204.74jnn-pa.googleapis.comIN A142.250.187.202jnn-pa.googleapis.comIN A142.250.179.234
-
Remote address:8.8.8.8:53Request42.200.250.142.in-addr.arpaIN PTRResponse42.200.250.142.in-addr.arpaIN PTRlhr48s30-in-f101e100net
-
Remote address:8.8.8.8:53Requestfonts.googleapis.comIN AResponsefonts.googleapis.comIN A142.250.200.10
-
Remote address:8.8.8.8:53Requestd3e54v103j8qbb.cloudfront.netIN AResponsed3e54v103j8qbb.cloudfront.netIN A18.239.63.226d3e54v103j8qbb.cloudfront.netIN A18.239.63.197d3e54v103j8qbb.cloudfront.netIN A18.239.63.5d3e54v103j8qbb.cloudfront.netIN A18.239.63.131
-
Remote address:8.8.8.8:53Requestgeolocation.onetrust.comIN AResponsegeolocation.onetrust.comIN A104.18.32.137geolocation.onetrust.comIN A172.64.155.119
-
Remote address:8.8.8.8:53Requeststatus.discord.comIN AResponsestatus.discord.comIN A162.159.137.232status.discord.comIN A162.159.138.232status.discord.comIN A162.159.128.233status.discord.comIN A162.159.135.232status.discord.comIN A162.159.136.232
-
Remote address:8.8.8.8:53Request232.128.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request46.169.217.172.in-addr.arpaIN PTRResponse46.169.217.172.in-addr.arpaIN PTRlhr48s08-in-f141e100net
-
Remote address:8.8.8.8:53Request208.143.182.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request208.143.182.52.in-addr.arpaIN PTR
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0 HTTP/2.0
host: github.com
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0, i
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"70463f835add86041416f4dff034a816"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
set-cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.1627419893.1743141228; Path=/; Domain=github.com; Expires=Sat, 28 Mar 2026 05:53:48 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Sat, 28 Mar 2026 05:53:48 GMT; HttpOnly; Secure; SameSite=Lax
x-github-request-id: 5538:975CA:1021E31:140A459:67E6396C
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/security/overall-count HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/fragment+html
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 204
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
x-github-request-id: 5538:975CA:1021ED6:140A52F:67E6396E
-
GEThttps://github.com/moom825/Discord-RAT-2.0/hovercards/citation/sidebar_partial?tree_name=masterchrome.exeRemote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/html
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/fragment+html; charset=utf-8
content-length: 0
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
accept-ranges: bytes
x-github-request-id: 5538:975CA:1021ED6:140A52E:67E6396C
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/used_by_list HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/fragment+html
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/plain; charset=utf-8
content-length: 0
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
accept-ranges: bytes
x-github-request-id: 5538:975CA:1021ED6:140A530:67E6396E
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/latest-commit/master HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: application/json
github-verified-fetch: true
content-type: application/json
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"1ecd1b65f201acd844b2d1f8e01dd06c"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 84
x-github-request-id: 5538:975CA:1021EE7:140A540:67E6396E
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/refs?type=branch HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: application/json
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"2ac58d1b16c51bed0f7d29846ada3939"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 53
x-github-request-id: 5538:975CA:1021EE8:140A542:67E6396E
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/tree-commit-info/master HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: application/json
github-verified-fetch: true
content-type: application/json
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"c4082ef601a23f33596a6230004955a8"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 432
x-github-request-id: 5538:975CA:1021EE7:140A53F:67E6396E
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/branch-and-tag-count HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: application/json
github-verified-fetch: true
content-type: application/json
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"308e8dbe6c424012baadb5b70e50d8f8"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 490
x-github-request-id: 5538:975CA:1021EE7:140A541:67E6396E
-
Remote address:20.26.156.215:443RequestGET /manifest.json HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=2
ResponseHTTP/2.0 200
content-type: application/manifest+json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=604800, public
etag: W/"c75e05794d72230a695e880f1a6c83a4"
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
content-length: 474
x-github-request-id: 5538:975CA:1021EEB:140A549:67E6396E
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/releases/tag/2.0 HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/html, application/xhtml+xml
turbo-frame: repo-content-turbo-frame
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"eab848f744ceae59565af8eb62852dfe"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
x-html-safe: d366ab72bfea32ffc9a1bcd00414c69aed377defe6637e36fc70f3aa90eb365d
x-github-request-id: 5538:975CA:1022092:140A76F:67E6396E
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/releases/expanded_assets/2.0 HTTP/2.0
host: github.com
sec-ch-ua-platform: "Windows"
x-requested-with: XMLHttpRequest
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/html
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
etag: W/"4b10bcdd90d70bfe25c2fe46f38fb633"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
content-encoding: gzip
accept-ranges: bytes
x-html-safe: d366ab72bfea32ffc9a1bcd00414c69aed377defe6637e36fc70f3aa90eb365d
content-length: 1160
x-github-request-id: 5538:975CA:10220C7:140A7BA:67E63972
-
Remote address:20.26.156.215:443RequestGET /moom825/Discord-RAT-2.0/releases/download/2.0/release.zip HTTP/2.0
host: github.com
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _gh_sess=oOPVItyoV5bwhMGqRQf4NqU6Da7fo4Wmb3L0ndTxSPcxxNrBFb4vCTEW38HCxKMZL7rFFZPS5nZovT8yB6uLJEqUEPfVM3XnEGF%2FZp7W%2B%2B66o95e1yXU8QWaH%2B%2FAppLVWLjt0ZWqN4UJy%2Fkkez8jOI%2B2n3cOoAfdbwP7J52otEKTBCbinoD5UAqfxRQRLxN2fX3KIh8ih225CpY9Agl6ZKp4YYI%2Fhd2ZNCtmFkUpkrH2NULSDBF94Q7RndqKjrKpdnty%2BfMAfZEbZHxi%2FgXHNw%3D%3D--QCG%2FbD6AJGDSrM2J--34Ghv%2BNHaNPXyMw%2F11kt8Q%3D%3D
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=0, i
ResponseHTTP/2.0 302
content-type: text/html; charset=utf-8
content-length: 0
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/514392783/870646fb-c4a4-4baa-8bf8-f817efb7d140?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T055357Z&X-Amz-Expires=300&X-Amz-Signature=44b9f13bcb2928ec14b72e8aa49af893b6bea5e6bbd1c971992b82b60868e77f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-stream
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/
server: github.com
x-github-request-id: 5538:975CA:10221D8:140A930:67E63972
-
Remote address:185.199.108.154:443RequestGET /assets/dark-8a995f0bacd4.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Mar 2025 23:48:59 GMT
etag: "0x8DD6809C8F8EBA8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 554288
x-served-by: cache-iad-kjyo7100038-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 21, 17413
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0c4da6e6e889de4ae641a4dee76b3a29d92851a2
content-length: 8965
-
Remote address:185.199.108.154:443RequestGET /assets/light-74231a1f3bbb.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Mar 2025 23:48:57 GMT
etag: "0x8DD6809C7E5F19F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 554288
x-served-by: cache-iad-kjyo7100109-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 17, 17575
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2f5324a4395bdc7b13bc0c9d5a1d81e8cab7845b
content-length: 9074
-
Remote address:185.199.108.154:443RequestGET /assets/global-0a3c53b9d1c2.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 27 Mar 2025 19:37:35 GMT
etag: "0x8DD6D66D3151E1D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 15383
x-served-by: cache-iad-kiad7000080-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 45, 196
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b125d8035e7f9482671b08eeb2b87f79592029cc
content-length: 37853
-
Remote address:185.199.108.154:443RequestGET /assets/primer-aaa714e5674d.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 03 Mar 2025 21:33:15 GMT
etag: "0x8DD5A9B01FC085A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2016960
x-served-by: cache-iad-kiad7000140-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 49, 57251
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f1805b1ecbbf8b3dfd9351d91f2275b62049db68
content-length: 2401
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-225433424a87.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 11 Mar 2025 23:23:05 GMT
etag: "0x8DD60F3AD388533"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 816443
x-served-by: cache-iad-kjyo7100025-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 98, 26300
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 598a3e320334faa1d23739447fb2fa7933408f3a
content-length: 39262
-
Remote address:185.199.108.154:443RequestGET /assets/primer-react.e091da425c66e50f3507.module.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 27 Mar 2025 20:47:54 GMT
etag: "0x8DD6D70A5C44DC4"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 7993
x-served-by: cache-iad-kiad7000030-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 85, 83
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f4513c4cff90ff50fa80c5ae5bd170ac53257001
content-length: 22165
-
Remote address:185.199.108.154:443RequestGET /assets/code-0210be90f4d3.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 26 Aug 2024 16:36:17 GMT
etag: "0x8DCC5ED35736954"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 4380468
x-served-by: cache-iad-kjyo7100115-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 32, 38338
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f9048c0bc8c5002766bfe2496f4873b9f8c348ac
content-length: 479
-
Remote address:185.199.108.154:443RequestGET /assets/repository-4fce88777fa8.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 06 Mar 2025 17:41:31 GMT
etag: "0x8DD5CD6218DA075"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 1845147
x-served-by: cache-iad-kcgs7200077-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 45, 28253
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f8718a9cb8a4793655df491bb1c4c0ccbd325699
content-length: 554
-
Remote address:185.199.108.154:443RequestGET /assets/github-ea73c9cb5377.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 24 Mar 2025 16:17:52 GMT
etag: "0x8DD6AEF6DBB34FE"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 134818
x-served-by: cache-iad-kjyo7100062-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 5415
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2f9d3a8365f24838007e4f9aa19c413b2dec1907
content-length: 21528
-
GEThttps://github.githubassets.com/assets/repos-overview.0ee7cac3ab511a65d9f9.module.csschrome.exeRemote address:185.199.108.154:443RequestGET /assets/repos-overview.0ee7cac3ab511a65d9f9.module.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 27 Jan 2025 16:33:51 GMT
etag: "0x8DD3EF06259EC32"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3798797
x-served-by: cache-iad-kjyo7100076-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 40517
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2ef6125b4bfb1e782592c183ad98105acf218143
content-length: 5184
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.csschrome.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 17 Jan 2025 17:06:48 GMT
etag: "0x8DD37195443E4FE"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 4468196
x-served-by: cache-iad-kjyo7100163-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 10, 32628
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2bfc7cd0a01d3c038fbb487ad38869d19ecceb3f
content-length: 5189
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-3d023568a09f.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 28 Mar 2025 02:34:43 GMT
etag: "0x8DD6DA1190C893F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 7977
x-served-by: cache-iad-kcgs7200022-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 73, 83
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e7ee4849039ac81da472d0405fd2924496e30716
content-length: 14603
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:55 GMT
etag: "0x8DD0327E029647C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 4374108
x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 50934
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f0fa1da3b2cd443d1a87de78791f528e9eb7aecf
content-length: 3080
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-46b9f4874d95.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-46b9f4874d95.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 18 Mar 2025 21:48:50 GMT
etag: "0x8DD6666AB94AD17"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 632150
x-served-by: cache-iad-kiad7000174-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 20632
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c2eb68641f0fc374715458c587353cc98cdd274f
content-length: 3705
-
GEThttps://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-75968cfb5298.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_failbot_failbot_ts-75968cfb5298.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 14 Mar 2025 17:29:27 GMT
etag: "0x8DD631DC5862072"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 1153655
x-served-by: cache-iad-kiad7000102-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 32, 34117
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 03a8bbdb23a134445628017097ea9c98bc5ce7dd
content-length: 4853
-
Remote address:185.199.108.154:443RequestGET /assets/environment-f04cb2a9fc8c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:53 GMT
etag: "0x8DD4BAB21C35645"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3593768
x-served-by: cache-iad-kiad7000150-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 51948
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a5b0b21d72f2d3ca19f0bd392a7a36e58515d02d
content-length: 783
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 03 Jan 2025 21:10:51 GMT
etag: "0x8DD2C3B1AB7B5CF"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3872445
x-served-by: cache-iad-kjyo7100116-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 33, 51647
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7a4acd875fa6c4a4378e353ed91dcd3c72ad2c82
content-length: 5794
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 08 Aug 2024 18:12:13 GMT
etag: "0x8DCB7D5A12F8D41"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3803806
x-served-by: cache-iad-kiad7000168-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 5, 51039
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 37568cb4068c02724a70ebf8428d4c0fefeb9903
content-length: 3284
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-62d275b7ddd9.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-62d275b7ddd9.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Mar 2025 05:22:50 GMT
etag: "0x8DD61EF19738E21"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 859145
x-served-by: cache-iad-kiad7000134-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 39, 28354
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 147ec55cf9ec10136d44428b896b4ba5e04bb670
content-length: 4704
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:41 GMT
etag: "0x8DD02B4500C5DFD"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3648551
x-served-by: cache-iad-kiad7000164-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 22, 51251
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5390195aff432d41515d65eaa7b93b9d28dc785c
content-length: 4311
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a90ac05d2469.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a90ac05d2469.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 11 Mar 2025 02:46:42 GMT
etag: "0x8DD6046F4852561"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 816443
x-served-by: cache-iad-kiad7000085-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 97, 26382
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a1a058140571492fce75beaa889174db71498a4b
content-length: 6810
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 25 Nov 2024 15:32:27 GMT
etag: "0x8DD0D665E0F9ED8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 5098156
x-served-by: cache-iad-kcgs7200078-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 15, 51331
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 07bc9b08f65eb3db511050dc748e22c49bde118e
content-length: 5379
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 10 Dec 2024 19:56:20 GMT
etag: "0x8DD1954B7817C15"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 5073590
x-served-by: cache-iad-kjyo7100066-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 19, 51360
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c654b6eeade3a3eb55713f783e64bc90943944c3
content-length: 3683
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-efa32db3a345.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-efa32db3a345.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 14 Mar 2025 17:47:06 GMT
etag: "0x8DD63203CFB9E5C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 1153655
x-served-by: cache-iad-kcgs7200076-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 32, 34392
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 879478e11e2ee9e11b145289f3590bfd30375dfb
content-length: 9613
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-394f8eb34f19.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 21 Mar 2025 18:36:17 GMT
etag: "0x8DD68A744A906EC"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 209246
x-served-by: cache-iad-kcgs7200152-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 55, 7941
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8f7f04a28e28f74243013a25abe556449fd069ad
content-length: 27736
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-8206a1f1fc89.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 26 Mar 2025 03:21:21 GMT
etag: "0x8DD6C1547FD87F0"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 134818
x-served-by: cache-iad-kjyo7100141-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 5560
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8bbd33dec9473e3dc7ecbb1ff153d72f13c05dee
content-length: 8137
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-2906d7-2a07a295af40.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-2906d7-2a07a295af40.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:41 GMT
etag: "0x8DD02B44FAF168F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3272851
x-served-by: cache-iad-kiad7000037-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 5, 51514
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7d92604285bca795ea49acb7b254a96c6e5c4738
content-length: 2385
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:41 GMT
etag: "0x8DD02B4500E579D"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 5073590
x-served-by: cache-iad-kjyo7100066-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 51542
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: df0964c03134db1a47a8b050c01ca497b505f765
content-length: 3918
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 14 Mar 2025 21:43:23 GMT
etag: "0x8DD63413E9D2A2F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 812321
x-served-by: cache-iad-kiad7000037-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 26385
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 108443895d5d727d5d277be3490119bb85844cbb
content-length: 18654
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-a03ee12d659a.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-a03ee12d659a.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Feb 2025 00:26:04 GMT
etag: "0x8DD4BC50046C86E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2644361
x-served-by: cache-iad-kjyo7100074-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 4, 20319
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 60ff867d6f46a05f2802a83bd26c59681b991f66
content-length: 6982
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-b6294cf703b7.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-b6294cf703b7.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 20 Mar 2025 14:16:49 GMT
etag: "0x8DD67B9DAA62EE6"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 632150
x-served-by: cache-iad-kiad7000092-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 84, 20816
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2bbed5f50c7a6771209d997535c1b6396a639cdd
content-length: 17396
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 05 Mar 2025 20:20:04 GMT
etag: "0x8DD5C231DC98B21"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 1915565
x-served-by: cache-iad-kjyo7100096-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 135, 55699
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2a1b677dd6936ad827ac964455a9a552e17219be
content-length: 3409
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-947061-e7a6c4a19f98.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-947061-e7a6c4a19f98.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:40 GMT
etag: "0x8DD02B44F3EF886"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 5690571
x-served-by: cache-iad-kcgs7200145-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 51588
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 49ee7155904648fc6bfdeb50569caacd45d58409
content-length: 4851
-
GEThttps://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-2a55124d5c52.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_updatable-content_updatable-content_ts-2a55124d5c52.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Mar 2025 13:51:07 GMT
etag: "0x8DD66ED1953DBC6"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 731659
x-served-by: cache-iad-kjyo7100098-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 19, 23880
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e01bcc7ae9ae4edbe1d6ad99b5bebc4551a5c436
content-length: 3866
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-768abe60b1f8.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-768abe60b1f8.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Mar 2025 14:57:06 GMT
etag: "0x8DD6AE425299E55"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 218894
x-served-by: cache-iad-kjyo7100027-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 5, 9015
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bf657c8719bfa0e8ee50589fd67dc3cb5dbcc34e
content-length: 6977
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-3e000c5d31a9.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-3e000c5d31a9.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Feb 2025 18:43:21 GMT
etag: "0x8DD55031CA06860"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2677083
x-served-by: cache-iad-kiad7000106-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 82, 53609
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c5ef1da0f20fd0af736be95be6da8849047dde46
content-length: 3363
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-87a4ae-b8865f653f6b.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-87a4ae-b8865f653f6b.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Feb 2025 18:43:20 GMT
etag: "0x8DD55031C53893A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2691729
x-served-by: cache-iad-kiad7000146-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 81, 53560
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b0d53efe55fd18c4c37f0e76f28816c7d2473acc
content-length: 3112
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-e429cff6ceb1.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-e429cff6ceb1.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 19 Nov 2024 17:47:26 GMT
etag: "0x8DD08C23B22EDF8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3263379
x-served-by: cache-iad-kiad7000141-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 51653
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 26fa36432abbe90c579bef93855bdb0928cdff5d
content-length: 4143
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-04cb692355a6.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Feb 2025 18:43:33 GMT
etag: "0x8DD55032404E23B"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2691728
x-served-by: cache-iad-kiad7000020-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 82, 53707
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d23c47811fbbe543ad0ff028bbddb680b9f5ca99
content-length: 3083
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 05 Mar 2025 20:19:48 GMT
etag: "0x8DD5C23140C73E2"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 1915565
x-served-by: cache-iad-kcgs7200084-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 135, 55437
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cac3fcdb2f8655e2239ff9c3c68e50a15007dd76
content-length: 4510
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-01e85cd1be94.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 20 Feb 2025 22:50:49 GMT
etag: "0x8DD52010557AFC3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2673268
x-served-by: cache-iad-kiad7000074-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 36, 36216
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a6c2aca863517f6595204c5296db7bf78be48fe7
content-length: 3989
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-94dc7a2157c1.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-94dc7a2157c1.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Mar 2025 13:51:07 GMT
etag: "0x8DD66ED195539C2"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 731654
x-served-by: cache-iad-kiad7000069-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 13724
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f080a4d6e3cd39ddd2e6883b9c8c81052dc066a2
content-length: 5032
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-4b93df70b903.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-4b93df70b903.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 27 Mar 2025 17:37:14 GMT
etag: "0x8DD6D560337C1A5"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 25627
x-served-by: cache-iad-kcgs7200149-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 43, 432
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ad2ba0a05e690ee9b26947ded972350e58b1327a
content-length: 61477
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-3e9d848bab5f.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-3e9d848bab5f.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 21 Feb 2025 22:10:48 GMT
etag: "0x8DD52C49873BAE7"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2680189
x-served-by: cache-iad-kjyo7100146-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 63, 36501
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8fe8ec9581ec96304431457dc5f413f994a92c6a
content-length: 5097
-
Remote address:185.199.108.154:443RequestGET /assets/codespaces-c3bcacfe317c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Feb 2025 17:02:34 GMT
etag: "0x8DD510734B3091A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3139177
x-served-by: cache-iad-kjyo7100158-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 46, 33177
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 63ddc3eebc877432bda95d329922b42aef7798f2
content-length: 6468
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Mar 2025 21:22:11 GMT
etag: "0x8DD61ABF3F5C59A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 1241022
x-served-by: cache-iad-kcgs7200114-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 56, 23744
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3325f48c4941704583ce4066402c771089503a73
content-length: 7510
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 27 Mar 2025 04:02:44 GMT
etag: "0x8DD6CE43A585DE0"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 82373
x-served-by: cache-iad-kiad7000050-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 17, 2873
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fc9a4348bc794916a64c9157f2fe518893384181
content-length: 12980
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-b71ef90fbdc7.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-b71ef90fbdc7.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 28 Mar 2025 02:08:25 GMT
etag: "0x8DD6D9D6C4A3B69"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 11633
x-served-by: cache-iad-kjyo7100159-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 102, 74
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 53acdd89f8d8a94e6743678bcd1134140741642a
content-length: 16108
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-fc1c2cf0d1c0.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 05 Dec 2024 15:49:16 GMT
etag: "0x8DD15445FC3AE69"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 4467817
x-served-by: cache-iad-kcgs7200159-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 15, 33005
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b1ce4c2eafc764a831a8e4afc86c6f5260a1096b
content-length: 6126
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Mar 2025 13:51:07 GMT
etag: "0x8DD66ED193E6FFE"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 731654
x-served-by: cache-iad-kjyo7100031-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 24, 14209
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4526b1e9454759e2ccd6a1782e44c059780dbf62
content-length: 3569
-
Remote address:185.199.108.154:443RequestGET /assets/code-menu-1c0aedc134b1.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 25 Nov 2024 15:32:27 GMT
etag: "0x8DD0D665E7C17D4"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 5082955
x-served-by: cache-iad-kcgs7200094-IAD, cache-lcy-eglc8600027-LCY
x-cache: MISS, HIT
x-cache-hits: 0, 33130
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1f2990a3867376566d38050953a9b7417ef249a2
content-length: 2646
-
Remote address:185.199.108.154:443RequestGET /assets/primer-react-dee7fde768ad.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 16 Nov 2024 19:35:21 GMT
etag: "0x8DD0675CF86BAD9"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 4989934
x-served-by: cache-iad-kiad7000054-IAD, cache-lcy-eglc8600027-LCY
x-cache: MISS, HIT
x-cache-hits: 0, 31407
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fd3fa16e037cd788a9f8b5019425e12bd8c942ee
content-length: 4341
-
Remote address:185.199.108.154:443RequestGET /assets/react-core-a18127980111.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Mar 2025 20:06:52 GMT
etag: "0x8DD6721971C202A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 115487
x-served-by: cache-iad-kiad7000071-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 4822
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 443fe2f78687fd517b16f1083c04ceee7d953b84
content-length: 112954
-
Remote address:185.199.108.154:443RequestGET /assets/react-lib-f1bca44e0926.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 21 Feb 2025 22:10:49 GMT
etag: "0x8DD52C49957C2F5"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2691729
x-served-by: cache-iad-kjyo7100035-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 41, 34239
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 151a1f28e37937facd89453d8c3d4687266c2027
content-length: 3532
-
Remote address:185.199.108.154:443RequestGET /assets/octicons-react-cf2f2ab8dab4.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 26 Mar 2025 20:38:28 GMT
etag: "0x8DD6CA62A421B03"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 115487
x-served-by: cache-iad-kiad7000095-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 13, 4838
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ecb03d06d4bc1b0419ff512976dd4dca80b9c98d
content-length: 46769
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-62da9f-2df2f32ec596.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-62da9f-2df2f32ec596.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 18 Feb 2025 12:21:19 GMT
etag: "0x8DD5016BFEDEAE3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2462684
x-served-by: cache-iad-kcgs7200153-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 32, 40140
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: be8e8be4ef70cbd97f52300aca07682a3f8a8edb
content-length: 8171
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-9a233856b02c.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-9a233856b02c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 11 Mar 2025 19:47:29 GMT
etag: "0x8DD60D58EF44FA4"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 739937
x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 24125
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 800d5861809b83fa7808b3bacdaf2c2414b17ed9
content-length: 6884
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 28 Jan 2025 01:30:47 GMT
etag: "0x8DD3F3B64406EA2"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 4370602
x-served-by: cache-iad-kjyo7100087-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 10, 52425
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ceacc37e9e64badf62b1666017bc796f711219f2
content-length: 16517
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu-58a0c58bfee4.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu-58a0c58bfee4.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 28 Feb 2025 16:44:21 GMT
etag: "0x8DD581726D218CC"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 1899942
x-served-by: cache-iad-kiad7000063-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 77, 41009
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3530c2fc7a40c6fac7f10b7320fe2f59c4ba49b3
content-length: 5552
-
GEThttps://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-2ea4e93613c0.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_ui-commands_ui-commands_ts-2ea4e93613c0.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:55 GMT
etag: "0x8DD0327E025E5FB"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3872445
x-served-by: cache-iad-kcgs7200172-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 51813
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6daa28b0acfe79f5c2d43a55c46fe6a20fc0c242
content-length: 3077
-
Remote address:185.199.108.154:443RequestGET /assets/keyboard-shortcuts-dialog-33dfb803e078.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 24 Feb 2025 18:43:37 GMT
etag: "0x8DD5503266F0C88"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2691324
x-served-by: cache-iad-kjyo7100164-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 45690
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 424d1e54bfab5f1eb35f60aa8a2c3655634fa215
content-length: 4156
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-4898d1bf4b51.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-4898d1bf4b51.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 28 Mar 2025 02:08:27 GMT
etag: "0x8DD6D9D6D8AC9A5"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 11647
x-served-by: cache-iad-kiad7000027-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 141, 125
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 93162f9125d3a0af8e7235b8632f203c595478cc
content-length: 7358
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-730dca81d0a2.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:39:55 GMT
etag: "0x8DD0327E029647C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2839321
x-served-by: cache-iad-kcgs7200065-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 28976
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8119dc7bac4288ae1371cdc4251986e1c8642bf3
content-length: 3412
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_es_mjs-dd1d3ea6a436.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_es_mjs-dd1d3ea6a436.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 05 Mar 2025 20:19:53 GMT
etag: "0x8DD5C2316CBB8A8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 1915561
x-served-by: cache-iad-kjyo7100094-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 80, 31131
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 822ee5f29570e21dd500e2d92ac1ed9dd229b4fd
content-length: 5533
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:56 GMT
etag: "0x8DD4BAB23D5B1F6"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 3593768
x-served-by: cache-iad-kjyo7100091-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 54146
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a02fbdff1f53365c436b52fcbb5a14fab9e7107b
content-length: 56524
-
GEThttps://github.githubassets.com/assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-17c672-34345cb18aac.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-17c672-34345cb18aac.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 27 Feb 2025 14:26:15 GMT
etag: "0x8DD573AB1A5ED59"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 2435037
x-served-by: cache-iad-kjyo7100051-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 41630
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8bf05b3fcc3f24ee56c58a3b59abc93c0c3b283d
content-length: 3388
-
Remote address:185.199.108.154:443RequestGET /assets/ui_packages_paths_index_ts-829ab4e0c92b.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 19 Mar 2025 16:19:49 GMT
etag: "0x8DD6701DF2DEA46"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 676859
x-served-by: cache-iad-kiad7000162-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 10, 17982
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b1f2be1ce138b9825b07db76c7981141209a71aa
content-length: 5380
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-7496afc3784d.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-7496afc3784d.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 05 Mar 2025 01:33:12 GMT
etag: "0x8DD5B85B15020B8"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 785626
x-served-by: cache-iad-kcgs7200096-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 191, 20823
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: dfc84d1e272476d245b1fe694ab7cd53ea53f922
content-length: 91021
-
GEThttps://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-7094d4-15017f02e61c.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-7094d4-15017f02e61c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 26 Mar 2025 13:04:01 GMT
etag: "0x8DD6C66ADDC3B2A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 134818
x-served-by: cache-iad-kcgs7200064-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 5676
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9c4270a73e809d05b14cc03fde5ce00edd3756c9
content-length: 6650
-
GEThttps://github.githubassets.com/assets/ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_verified-fetch_verified-fetch_ts-u-4672d1-96a19eaeffb7.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_verified-fetch_verified-fetch_ts-u-4672d1-96a19eaeffb7.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 27 Mar 2025 04:02:44 GMT
etag: "0x8DD6CE43A99B150"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 82373
x-served-by: cache-iad-kjyo7100033-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 17, 2883
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d6f83bb0976b8d7e7a3bb417c694a1c39713e3c6
content-length: 2880
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d63960-3cb8cae9e2d0.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d63960-3cb8cae9e2d0.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 27 Mar 2025 04:02:43 GMT
etag: "0x8DD6CE4398EC49E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 82373
x-served-by: cache-iad-kiad7000101-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 15, 2445
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f5fc412bac404264eaaf9135d9a2637bcba77c51
content-length: 25871
-
Remote address:185.199.108.154:443RequestGET /assets/repos-overview-520cf5801570.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 14 Mar 2025 17:29:27 GMT
etag: "0x8DD631DC5B36648"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:49 GMT
age: 1153655
x-served-by: cache-iad-kjyo7100064-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 32, 34768
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: be3130bf96dada9bde4ea264b3db044e8c4ed36f
content-length: 5123
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-dbc875e76b97.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-dbc875e76b97.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Feb 2025 15:14:49 GMT
etag: "0x8DD4C4128E82E39"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 3593767
x-served-by: cache-iad-kjyo7100044-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 50151
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 703e44706552e76d9076811741712d5928be621a
content-length: 7780
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-670c71d392c6.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-670c71d392c6.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB2073226E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 3593768
x-served-by: cache-iad-kcgs7200119-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 46026
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c09c56693ed0de2461fb711a619a3798badc5e62
content-length: 4101
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-abc100eaa2cb.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-abc100eaa2cb.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB206F2F47"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 3593768
x-served-by: cache-iad-kjyo7100175-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 49451
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f90c34d21da37939ed579a9976eeb6ade727b17d
content-length: 544
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 06 Dec 2024 19:19:22 GMT
etag: "0x8DD162AE3C55516"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 8530868
x-served-by: cache-iad-kiad7000044-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 13, 45176
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: edb1d89ef5575b89053440edfe0e5c0bc3a3d4a5
content-length: 6323
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-b492d6900d5e.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-b492d6900d5e.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:49 GMT
etag: "0x8DD4BAB1F42AF08"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 3593768
x-served-by: cache-iad-kiad7000068-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 46214
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 54b6e6da674e594f8d12765cbdfa53b4f1d651f8
content-length: 5570
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-91468a3354f9.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-91468a3354f9.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 07 Mar 2025 02:09:02 GMT
etag: "0x8DD5D1D07C1610E"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 1777067
x-served-by: cache-iad-kcgs7200022-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 44902
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8009aa2bef07b7fe003f413d4e5c4d232bc433e1
content-length: 7505
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-880f27a93f7b.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-880f27a93f7b.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Feb 2025 15:14:50 GMT
etag: "0x8DD4C41292E5E2A"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 3593767
x-served-by: cache-iad-kjyo7100100-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 45971
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b95187e2e93a45c01aae92c3dac90bce37bb4df5
content-length: 4438
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-cf531d29cf91.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_qbsearch-input-element_ts-cf531d29cf91.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 10 Mar 2025 20:02:55 GMT
etag: "0x8DD600E8BF8D0F4"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 1414016
x-served-by: cache-iad-kcgs7200120-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 36687
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 64ee1556aa043a7ba1c802e5761e918577d25d47
content-length: 17020
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-8ca582ddd98a.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-8ca582ddd98a.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB20A937F6"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 3593768
x-served-by: cache-iad-kcgs7200107-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 48690
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1d3241373df75249bff4a15e8faa3f862b5fd53b
content-length: 2913
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-04338159da93.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-04338159da93.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB20A91111"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 3593769
x-served-by: cache-iad-kiad7000059-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 49035
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2514a67a4495e3463bb9f338582f0b5a9155c6d1
content-length: 3160
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 06 Dec 2024 19:19:22 GMT
etag: "0x8DD162AE3BAD98C"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 2584932
x-served-by: cache-iad-kiad7000114-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 13, 45086
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 614d9f1acd55343b685a7e7e045cf4ef0e26ed6a
content-length: 5020
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-37a12a0ee62c.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-37a12a0ee62c.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 12 Feb 2025 21:20:51 GMT
etag: "0x8DD4BAB20C138E3"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 3593768
x-served-by: cache-iad-kiad7000148-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 49214
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 03a937f5e2ca70c8df99c4c8eb67e0324f0d73a0
content-length: 2844
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-c4e5a9b4f95a.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-c4e5a9b4f95a.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 13 Feb 2025 15:14:50 GMT
etag: "0x8DD4C41292FE316"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 2898006
x-served-by: cache-iad-kcgs7200097-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 45896
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6c1c2c408b27499c1976fafe4d9b66261501d6b2
content-length: 2521
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-ef1fa1f779f7.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-ef1fa1f779f7.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 11 Mar 2025 14:40:25 GMT
etag: "0x8DD60AAA9215B29"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 1359588
x-served-by: cache-iad-kcgs7200092-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 18, 20206
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7d38de4d393d8f4fbda47cd25c1a256926063f65
content-length: 5383
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.jschrome.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.js HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 00:52:32 GMT
etag: "0x8DD02B44AD10969"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 5067541
x-served-by: cache-iad-kjyo7100146-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 46319
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: af8cd92d182ba39af299114687395ce58540cbe1
content-length: 9421
-
Remote address:185.199.108.154:443RequestGET /assets/releases-d27bae89dc62.css HTTP/2.0
host: github.githubassets.com
origin: https://github.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 01 Oct 2024 15:34:46 GMT
etag: "0x8DCE22E94389022"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:54 GMT
age: 2848930
x-served-by: cache-iad-kiad7000069-IAD, cache-lcy-eglc8600027-LCY
x-cache: HIT, HIT
x-cache-hits: 5, 6679
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b1fa368323045caad0dbb4632146217570123557
content-length: 556
-
Remote address:185.199.109.133:443RequestGET /u/63253634?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "0bf659751550daa7917119230a2c13151f8f4b118048bb2fad7726b9fcff412b"
last-modified: Sun, 30 May 2021 04:25:04 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 9258:323FDB:1974A:37365:67C76250
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600087-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1743141230.474698,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: c9c8780033cedbc6f8962fcdd0f32fd79b8c5cc0
expires: Fri, 28 Mar 2025 05:58:50 GMT
source-age: 2021150
vary: Authorization,Accept-Encoding
content-length: 3443
-
Remote address:185.199.109.133:443RequestGET /u/63253634?s=40&v=4 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "0bf659751550daa7917119230a2c13151f8f4b118048bb2fad7726b9fcff412b"
last-modified: Sun, 30 May 2021 04:25:04 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 3DEE:3AD188:4E308:99746:67D9686E
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:54 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600087-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1743141235.758997,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: ee098116600397786df0b2e640fe2262efb6f613
expires: Fri, 28 Mar 2025 05:58:54 GMT
source-age: 839940
vary: Authorization,Accept-Encoding
content-length: 3443
-
GEThttps://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCWnOOSV36g7sEgUN1MHg_iGTywOKFKsCMxIZCYunZN9ibH2VEgUNkWGVTiGTywOKFKsCMw==?alt=protochrome.exeRemote address:142.250.180.10:443RequestGET /v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCWnOOSV36g7sEgUN1MHg_iGTywOKFKsCMxIZCYunZN9ibH2VEgUNkWGVTiGTywOKFKsCMw==?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
x-client-data: CKKRywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
GEThttps://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCYunZN9ibH2VEgUNkWGVTiGTywOKFKsCMw==?alt=protochrome.exeRemote address:142.250.180.10:443RequestGET /v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCYunZN9ibH2VEgUNkWGVTiGTywOKFKsCMw==?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
x-client-data: CKKRywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-md5: bYAvaN8MCaSZfP0o7q/Z/w==
last-modified: Wed, 14 Aug 2024 19:18:58 GMT
etag: "0x8DCBC95F2647EDF"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 182
x-served-by: cache-iad-kiad7000081-IAD, cache-lon4249-LON
x-cache: HIT, HIT
x-cache-hits: 3182513, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2095af10a01ebefc1dce41234e5fef9c8419adb8
content-length: 959
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: image/png
content-md5: YDrNCDxuYozaAYS2sPzvIQ==
last-modified: Wed, 14 Aug 2024 19:49:39 GMT
etag: "0x8DCBC9A3C0EF02F"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 2075450
x-served-by: cache-iad-kiad7000023-IAD, cache-lon4249-LON
x-cache: HIT, HIT
x-cache-hits: 919, 2535
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6cfc93924fa67b6e91bda2986ba8b5114c5525e3
content-length: 14426
-
Remote address:185.199.108.154:443RequestGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-md5: NG4JRxNi8pB1EKMYEhKc0g==
last-modified: Wed, 14 Aug 2024 19:18:46 GMT
etag: "0x8DCBC95EB57AC96"
server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Fri, 28 Mar 2025 05:53:50 GMT
age: 56
x-served-by: cache-iad-kiad7000070-IAD, cache-lon4249-LON
x-cache: HIT, HIT
x-cache-hits: 1984375, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: af1dfad0572b210844d4488da4fc850380e12b4d
content-length: 958
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1048
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002210
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F74CB:15260D:67E6396E
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3350
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003713
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F74CB:15260C:67E6396E
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1187
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001905
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F7ADD:152E21:67E6396E
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3082
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003316
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F7AE5:152E2D:67E63972
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2802
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003521
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F7B9C:152F2B:67E63972
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2674
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002740
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F7BA2:152F33:67E63972
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 959
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003047
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F7BAD:152F40:67E63972
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3231
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001998
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F7BC2:152F60:67E63972
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 3230
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003597
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F7BE1:152F8E:67E63973
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1125
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003121
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:F807A:1535A6:67E63973
-
Remote address:140.82.112.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2746
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002841
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 6C8E:3320FD:FA0EA:156161:67E63975
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 5116
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1743144830
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: CA42:906EA:A1D0F0:D1C457:67E6396E
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 1468
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1743144840
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: CA42:906EA:A1D346:D1C7B4:67E6396E
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 301
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1743144857
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: CA42:906EA:A1D954:D1CF81:67E63978
-
GEThttps://objects.githubusercontent.com/github-production-release-asset-2e65be/514392783/870646fb-c4a4-4baa-8bf8-f817efb7d140?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T055357Z&X-Amz-Expires=300&X-Amz-Signature=44b9f13bcb2928ec14b72e8aa49af893b6bea5e6bbd1c971992b82b60868e77f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-streamchrome.exeRemote address:185.199.110.133:443RequestGET /github-production-release-asset-2e65be/514392783/870646fb-c4a4-4baa-8bf8-f817efb7d140?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T055357Z&X-Amz-Expires=300&X-Amz-Signature=44b9f13bcb2928ec14b72e8aa49af893b6bea5e6bbd1c971992b82b60868e77f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-stream HTTP/2.0
host: objects.githubusercontent.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0, i
ResponseHTTP/2.0 200
last-modified: Wed, 03 Aug 2022 20:36:01 GMT
etag: "0x8DA758FC7B7F85D"
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce1b0d6d-101e-0044-4920-136b6a000000
x-ms-version: 2023-11-03
x-ms-creation-time: Wed, 03 Aug 2022 20:36:01 GMT
x-ms-blob-content-md5: BqT81es6Odf1CgcJ3pkA2w==
x-ms-lease-status: unlocked
x-ms-lease-state: available
x-ms-blob-type: BlockBlob
content-disposition: attachment; filename=release.zip
x-ms-server-encrypted: true
via: 1.1 varnish, 1.1 varnish
fastly-restarts: 1
accept-ranges: bytes
age: 0
date: Fri, 28 Mar 2025 05:53:58 GMT
x-served-by: cache-iad-kcgs7200115-IAD, cache-lcy-eglc8600095-LCY
x-cache: HIT, MISS
x-cache-hits: 1672, 0
x-timer: S1743141238.112501,VS0,VE77
content-length: 455770
-
OPTIONShttps://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatachrome.exeRemote address:172.217.169.42:443RequestOPTIONS /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
host: ogads-pa.clients6.google.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-goog-api-key,x-user-agent
origin: chrome-untrusted://new-tab-page
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:216.239.34.157:443RequestCONNECT HTTP/2.0
host: discord.com:443
chrome-tunnel: key=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
ResponseHTTP/2.0 200
date: Fri, 28 Mar 2025 05:54:24 GMT
-
OPTIONShttps://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatachrome.exeRemote address:172.217.169.42:443RequestOPTIONS /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
host: ogads-pa.clients6.google.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-goog-api-key,x-user-agent
origin: https://www.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/plain
x-goog-safety-encoding: base64
x-goog-safety-content-type: application/x-protobuf
vary: Origin
vary: X-Origin
vary: Referer
content-encoding: gzip
date: Fri, 28 Mar 2025 05:56:30 GMT
content-type: text/plain
content-length: 36
x-goog-safety-content-type: application/x-protobuf
vary: Origin
vary: X-Origin
content-encoding: gzip
-
GEThttps://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCUvUCfiJoqPiEgUNSoWeUiGgQLvHevImsw==?alt=protochrome.exeRemote address:172.217.169.42:443RequestGET /v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCUvUCfiJoqPiEgUNSoWeUiGgQLvHevImsw==?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
x-client-data: CKKRywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: text/plain
x-goog-safety-encoding: base64
x-goog-safety-content-type: application/x-protobuf
vary: Origin
vary: X-Origin
vary: Referer
content-encoding: gzip
date: Fri, 28 Mar 2025 05:56:30 GMT
x-goog-safety-encoding: base64
content-length: 36
vary: Origin
vary: X-Origin
vary: Referer
content-length: 36
-
Remote address:216.239.34.157:443RequestCONNECT HTTP/2.0
host: discord.com:443
chrome-tunnel: key=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
ResponseHTTP/2.0 200
date: Fri, 28 Mar 2025 05:54:24 GMT
-
Remote address:216.58.204.78:443RequestOPTIONS /log?format=json&hasfast=true HTTP/2.0
host: play.google.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-encoding,content-type
origin: https://www.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
POSThttps://consent.google.com/save?continue=https://www.google.com/search?q%3Ddiscord%2Bdeveloper%2Bportal%26oq%3Ddiscord%2Bdeveloper%2Bportal%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBCDUzNTBqMGo3qAIAsAIA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjznmZ-qqFdPThbIPrsbroQg&gl=UK&m=0&pc=srp&x=5&src=2&hl=en&bl=gws_20250325-0_RC1&uxe=none&cm=2&set_eom=false&set_aps=true&set_sc=truechrome.exeRemote address:142.250.200.14:443RequestPOST /save?continue=https://www.google.com/search?q%3Ddiscord%2Bdeveloper%2Bportal%26oq%3Ddiscord%2Bdeveloper%2Bportal%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBCDUzNTBqMGo3qAIAsAIA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjznmZ-qqFdPThbIPrsbroQg&gl=UK&m=0&pc=srp&x=5&src=2&hl=en&bl=gws_20250325-0_RC1&uxe=none&cm=2&set_eom=false&set_aps=true&set_sc=true HTTP/2.0
host: consent.google.com
content-length: 0
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
origin: https://www.google.com
x-client-data: CKKRywE=
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: AEC=AVcja2dm1ZDvVM_LUCbewHJgXwfMkCxR8sTN8ZxWaYnPCjQl0SJ7Adk2Ng
cookie: __Secure-ENID=26.SE=HtdhJRB42R6wn69OmmcMJmkMFmzvOQJkSM5BpbkLvakiq0pcpw92bTRQKW1O1llrZ4APClnm6eSgeHstDeUEqfLNSiEfWHLyfkx4hJL29R9KGIVq7HGaX5MQcnCWQd4LpBetcnabsbYNCSX_td5VY-DEK8c8NNLvdLaCIXci92Ku56g0Pwc92ea4OvIo-KJlRa4IDekdH8tZipnc7dvInapXACnPpshgepENUMcMm35g6VQGypZDP2SnRqC01-ZJbmpf7fUZdgS722o
cookie: SOCS=CAISHAgCEhJnd3NfMjAyNTAzMjUtMF9SQzEaAmVuIAEaBgiAzZe_Bg
priority: u=1, i
-
Remote address:142.250.200.14:443RequestGET /iframe_api?version=3 HTTP/2.0
host: www.youtube.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.google.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
-
Remote address:142.250.200.14:443RequestGET /s/player/20830619/www-widgetapi.vflset/www-widgetapi.js HTTP/2.0
host: www.youtube.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.google.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: YSC=ePWOyHebkXc
cookie: VISITOR_INFO1_LIVE=rFy_O0KMqkU
cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
cookie: __Secure-ROLLOUT_TOKEN=COvGxZrI6v3SQxC5-aHbi6yMAxi5-aHbi6yMAw%3D%3D
-
Remote address:162.159.128.233:443RequestGET /assets/styles.9efb7b331083f3f21d08.css HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=75ae54d08f7aae9d094508d19a0f7c4efcd15821-1743141264
cookie: _cfuvid=PnuDGX1z4vkvk5vct13P3n0qasiYYf0DbBR0EemwUv8-1743141264514-0.0.1.1-604800000
priority: u=0
ResponseHTTP/2.0 200
content-type: text/javascript
cf-ray: 9274df83bcc26545-LHR
cf-cache-status: HIT
access-control-allow-origin: https://discord.com
cache-control: public, max-age=2592000
etag: W/"661af31df4bf8453373234ca6de7d0a2"
last-modified: Wed, 26 Mar 2025 18:43:07 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
permissions-policy: interest-cohort=()
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=enpVKeguz3l8zzmapIWL4BYTXGdrbwGsz%2F0rM%2FV2Ja8wYsGaIeKTBlALRS0otC8qodoyAeKOvX4tmo2uS%2FQwDUqfGQ4369VpmqLE5Mtd3sxqXkKUL24aWoL5OLUM"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
set-cookie: _cfuvid=RN2MXXHn4OEfTjxxqVuGK26cub7f55xKogGq_t20zcY-1743141269093-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestGET /assets/4de1b0d9c45ebafa169a.js HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=75ae54d08f7aae9d094508d19a0f7c4efcd15821-1743141264
cookie: _cfuvid=PnuDGX1z4vkvk5vct13P3n0qasiYYf0DbBR0EemwUv8-1743141264514-0.0.1.1-604800000
priority: u=1
ResponseHTTP/2.0 200
content-type: text/css
cf-ray: 9274df83bcc16545-LHR
cf-cache-status: HIT
access-control-allow-origin: https://discord.com
cache-control: public, max-age=2592000
etag: W/"be7b4acbbc528126c15c08242c7c4b03"
last-modified: Tue, 25 Mar 2025 17:16:21 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
permissions-policy: interest-cohort=()
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DNG4F0W3taZGknEyLQGjh6d%2FyuJTkrlSS3JCAa8%2Bd%2FHxgtji3qaY%2B5IFZFYSVBk2CUka0ImAQ9OXHsEPniQp2y5wPKOPU0WAE%2BmoBJCyc2rc4Tms7yQ%2B1lj5ggCV"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
set-cookie: _cfuvid=mr_zrLissgJhzbm6vkCAwWPvyUl36FzyLH7__3MZTos-1743141269095-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestGET /assets/f67de8936d10f999f5b3.js HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=75ae54d08f7aae9d094508d19a0f7c4efcd15821-1743141264
cookie: _cfuvid=PnuDGX1z4vkvk5vct13P3n0qasiYYf0DbBR0EemwUv8-1743141264514-0.0.1.1-604800000
priority: u=1
ResponseHTTP/2.0 200
content-type: text/javascript
cf-ray: 9274df83bcc36545-LHR
cf-cache-status: HIT
access-control-allow-origin: https://discord.com
cache-control: public, max-age=2592000
etag: W/"fb7688846636ea41ffaec6e79ec89053"
last-modified: Wed, 26 Mar 2025 15:55:47 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
permissions-policy: interest-cohort=()
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HRsClMTnMnqIqgKAQ1gUgKHH4dqUj%2Bkjr8PdUK%2F7jwY0XBVHuIWQkn44YSiL%2B%2BvbQMddJ26%2BQBs%2BObqK9j7FprXgY1FkNtHc%2BkQd%2F%2FVJO806932UliTqYf2nVisF"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
set-cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestPOST /error-reporting-proxy/developers HTTP/2.0
host: discord.com
content-length: 572
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://discord.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 2
cf-ray: 9274df865e136545-LHR
cf-cache-status: DYNAMIC
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: origin, access-control-request-method, access-control-request-headers, Accept-Encoding
via: 1.1 google
access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
alt-svc: h3=":443"; ma=86400
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z9TS5nLqvr%2BRjIRQ9rciusfy6PC74HJup2PKZatVFKuIDeC5ubJWgf4Xkh75Kp1kNPjmYrK16ABn%2BOvxHpbExMbIljo1PBydYdlXPy48RdDycRAV295e07zEF453"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
server: cloudflare
-
GEThttps://discord.com/api/v9/experiments?with_guild_experiments=true&platform=DEVELOPER_PORTALchrome.exeRemote address:162.159.128.233:443RequestGET /api/v9/experiments?with_guild_experiments=true&platform=DEVELOPER_PORTAL HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
x-track: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiaGFzX2NsaWVudF9tb2RzIjpmYWxzZSwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzEzMy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTMzLjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiJodHRwczovL3d3dy5nb29nbGUuY29tLyIsInJlZmVycmluZ19kb21haW4iOiJ3d3cuZ29vZ2xlLmNvbSIsInNlYXJjaF9lbmdpbmUiOiJnb29nbGUiLCJyZWZlcnJlcl9jdXJyZW50IjoiaHR0cHM6Ly93d3cuZ29vZ2xlLmNvbS8iLCJyZWZlcnJpbmdfZG9tYWluX2N1cnJlbnQiOiJ3d3cuZ29vZ2xlLmNvbSIsInNlYXJjaF9lbmdpbmVfY3VycmVudCI6Imdvb2dsZSIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjUwMzA3LCJjbGllbnRfZXZlbnRfc291cmNlIjpudWxsfQ==
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: u=1, i
ResponseHTTP/2.0 200
content-type: text/html
cf-ray: 9274df867e246545-LHR
cf-cache-status: HIT
cache-control: private
last-modified: Thu, 27 Mar 2025 23:26:47 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'nonce-MTA0LDM2LDkzLDIzMiw0NSw1MSwyMjksNjA=' blob: https://cdn.discordapp.com/animations/ https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://js.braintreegateway.com https://assets.braintreegateway.com https://www.paypalobjects.com https://*.paypal.com https://kit.cash.app https://static.discord.com https://static-edge.discord.com; style-src 'self' 'unsafe-inline' https://cdn.discordapp.com https://*.hcaptcha.com https://hcaptcha.com https://kit.cash.app https://static.discord.com https://static-edge.discord.com; img-src 'self' blob: data: https://*.discordapp.net https://*.discordapp.com https://*.discord.com https://i.scdn.co https://i.ytimg.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com https://*.youtube.com https://*.giphy.com https://static-cdn.jtvnw.net https://pbs.twimg.com https://assets.braintreegateway.com https://checkout.paypal.com https://api.cash.app; font-src 'self' https://fonts.gstatic.com https://cash-f.squarecdn.com https://static.discord.com https://static-edge.discord.com; connect-src 'self' https://status.discordapp.com https://status.discord.com https://support.discordapp.com https://support.discord.com https://discordapp.com https://discord.com https://discord-attachments-uploads-prd.storage.googleapis.com https://cdn.discordapp.com https://media.discordapp.net https://images-ext-1.discordapp.net https://images-ext-2.discordapp.net https://router.discordapp.net wss://*.discord.gg https://best.discord.media https://latency.discord.media wss://*.discord.media wss://dealer.spotify.com https://api.spotify.com https://music.amazon.com/embed/oembed https://*.sentry.io https://api.twitch.tv https://api.stripe.com https://api.braintreegateway.com https://client-analytics.braintreegateway.com https://*.braintree-api.com https://www.googleapis.com https://*.algolianet.com https://*.hcaptcha.com https://hcaptcha.com https://*.algolia.net ws://127.0.0.1:* http://127.0.0.1:*; media-src 'self' blob: disclip: https://*.discordapp.net https://*.discord.com https://*.discordapp.com https://*.youtube.com https://streamable.com https://vid.me https://twitter.com https://oddshot.akamaized.net https://*.giphy.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com; frame-src https://discordapp.com/domain-migration discord: https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://hooks.stripe.com https://assets.braintreegateway.com https://*.paypal.com https://checkoutshopper-live.adyen.com https://kit.cash.app https://player.twitch.tv https://clips.twitch.tv/embed https://player.vimeo.com https://www.youtube.com/embed/ https://www.tiktok.com/player/ https://music.amazon.com/embed/ https://music.amazon.co.uk/embed/ https://music.amazon.de/embed/ https://music.amazon.co.jp/embed/ https://music.amazon.es/embed/ https://music.amazon.fr/embed/ https://music.amazon.it/embed/ https://music.amazon.com.au/embed/ https://music.amazon.in/embed/ https://music.amazon.ca/embed/ https://music.amazon.com.mx/embed/ https://music.amazon.com.br/embed/ https://www.youtube.com/s/player/ https://twitter.com/i/videos/ https://www.funimation.com/player/ https://www.redditmedia.com/mediaembed/ https://open.spotify.com/embed/ https://w.soundcloud.com/player/ https://audius.co/embed/ https://*.watchanimeattheoffice.com https://sessionshare.sp-int.playstation.com/ https://session-share.playstation.com/ https://localhost:* https://*.discordsays.com https://discordappcom.cloudflareaccess.com/ https://family.k-id.com/ https://d3ogqhtsivkon3.cloudfront.net/ https://*.dcams.app; child-src 'self' blob: https://assets.braintreegateway.com https://*.paypal.com; report-uri https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable; report-to csp-sentry;
cross-origin-opener-policy: same-origin-allow-popups
permissions-policy: interest-cohort=()
x-build-id: 50b9f8885baa53b2183330ead1487f79be4c8c16
x-content-type-options: nosniff
x-frame-options: DENY
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7AAEQbEmUsBASipEj25aoAMtnQl6Rp40L7w3vL2NjNrtAzv2l9BwNAB0NhrglmLEYvLA%2FIf0MqlDgVaOw%2FZgohJB%2Fqg7S%2Fu4lrD5nlFD2zLHUm9na58Z%2B%2FXpnkRa"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestGET /login?redirect_to=%2Fdevelopers%2Fapplications HTTP/2.0
host: discord.com
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: u=0, i
ResponseHTTP/2.0 200
content-type: image/svg+xml
cf-ray: 9274df869e3c6545-LHR
cf-cache-status: HIT
access-control-allow-origin: https://discord.com
cache-control: public, max-age=2592000
etag: W/"7d883ba72b5dbc0229f5d1980205ee34"
last-modified: Wed, 29 Mar 2023 20:19:54 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
permissions-policy: interest-cohort=()
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gyVdSnTjFTPVJYiG%2FJ%2BCq%2FrWKcwHgnVwlW6hm9xNS%2BWxNohRVjS%2BPNsXd2oclXBySFEyMeC06qdeIIW09zt6gXBxZ5AO2Lxe73SaWS0W72uKRfIBXbbffJ2r2WRa"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestGET /api/v9/teams HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
x-track: 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
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: u=1, i
ResponseHTTP/2.0 200
content-type: image/svg+xml
cf-ray: 9274df869e3d6545-LHR
cf-cache-status: HIT
access-control-allow-origin: https://discord.com
cache-control: public, max-age=2592000
etag: W/"e843c51c0eec3801b70cae5c45ad343f"
last-modified: Wed, 29 Mar 2023 20:19:53 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
permissions-policy: interest-cohort=()
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cScCoNf1vGvSmqTHmbYG%2BxH1cJqofXpW5Fsal0yvBfoTRuoswwZJdnylHA34IHrBWTbOJgyO38LQxrnnBHDdYp4wEa%2BapyGqZ7NNZ8t5WNqd3vn%2Bhsd94iqmFTlr"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestGET /api/v9/applications?with_team_applications=true HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
x-track: 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
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: u=1, i
ResponseHTTP/2.0 200
content-type: image/svg+xml
cf-ray: 9274df869e416545-LHR
cf-cache-status: HIT
access-control-allow-origin: https://discord.com
cache-control: public, max-age=2592000
etag: W/"c6ce0010471b65c0faeda6c53ab297bd"
last-modified: Wed, 29 Mar 2023 20:19:54 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
permissions-policy: interest-cohort=()
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mrmNL92mA4Eq59JvbDp16Iri%2BjeZ0unOicj2Za9lQYcFjrtUaViPR%2BD77gE5WrkVyzHdqZvn%2FWwR24M4hM5LvQINQNNtH4vPrrk4%2FaYkjJBCoiDRniO5okRKb6np"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestGET /api/v9/users/@me/guilds?with_counts=true HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
x-track: 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
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: u=1, i
ResponseHTTP/2.0 200
content-type: image/svg+xml
cf-ray: 9274df869e436545-LHR
cf-cache-status: HIT
access-control-allow-origin: https://discord.com
cache-control: public, max-age=2592000
etag: W/"70275fe3104cf1d3388586ad8ffd478e"
last-modified: Wed, 29 Mar 2023 20:19:54 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
permissions-policy: interest-cohort=()
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zKdG74xT6YC0%2BK4zwbR9A%2Fzl0Rh2FWHDuLqdnJjueDvWs%2FElkPysZTDShYQDRT4cAQ57KFrotzrqNk8oWIVMe5YPFGe6PMfqn3Rg%2BD1KI5nDRgX1fMWlnD5NJmxk"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestGET /assets/b1d4c5e276e3aaa8ec41e6014dd572b2.svg HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: i
ResponseHTTP/2.0 200
content-type: image/svg+xml
cf-ray: 9274df869e3b6545-LHR
cf-cache-status: HIT
access-control-allow-origin: https://discord.com
cache-control: public, max-age=2592000
etag: W/"b1d4c5e276e3aaa8ec41e6014dd572b2"
last-modified: Wed, 29 Mar 2023 20:19:53 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
permissions-policy: interest-cohort=()
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eMbT1zPWSXPYEzCaVAs%2B0Zg9FM4FRQJs%2FQMk4w1eMJCcqfDCbNNvllalfyZXkVVoAIs3V2ykK4gVAwLEV39XVauMED8DPi%2BzkdPGpezvLbJRNNDEnFc3BgkQs1o3"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestGET /assets/7d883ba72b5dbc0229f5d1980205ee34.svg HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: i
ResponseHTTP/2.0 200
content-type: image/svg+xml
cf-ray: 9274df869e446545-LHR
cf-cache-status: HIT
access-control-allow-origin: https://discord.com
cache-control: public, max-age=2592000
etag: W/"95557c99b28be3c50a6aecc13734118f"
last-modified: Mon, 25 Sep 2023 22:37:56 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
permissions-policy: interest-cohort=()
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 1; mode=block
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BkpN9Hqs0IloMzrV5EzxBmoLDhbh2x6RqYMVOMqIbiRC5QjuLMY7QfQxaQ9o9nW0nMUPP4KJScneAqo7R3BFsXARJ%2BgnE%2Fo9aS5DOezua%2Fv9YSqtPpxScEMCzRXD"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
reporting-endpoints: csp-sentry="https://o64374.ingest.sentry.io/api/5441894/security/?sentry_key=8fbbce30bf5244ec9429546beef21870&sentry_environment=stable"
server: cloudflare
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.128.233:443RequestGET /assets/e843c51c0eec3801b70cae5c45ad343f.svg HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: i
-
Remote address:162.159.128.233:443RequestGET /assets/c6ce0010471b65c0faeda6c53ab297bd.svg HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: i
-
Remote address:162.159.128.233:443RequestGET /assets/70275fe3104cf1d3388586ad8ffd478e.svg HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: i
-
Remote address:162.159.128.233:443RequestGET /assets/95557c99b28be3c50a6aecc13734118f.svg HTTP/2.0
host: discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://discord.com/developers/applications
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __dcfduid=1a2688000b9911f09c6aa9c03b42995f
cookie: __sdcfduid=1a2688010b9911f09c6aa9c03b42995fc2ecd441315430eda757d44cb239ee9d4b09e1d3fe026975511254a30f0ba22e
cookie: __cfruid=4ab3a6be0460db2d90eb69d5e3ee5ade28d27930-1743141269
cookie: _cfuvid=ITfp7J.dIsMSv.Se9R299vMeG9Itn_57jahp_yf7YYw-1743141269101-0.0.1.1-604800000
priority: i
-
POSThttps://region1.google-analytics.com/g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141267645&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1743141268&sct=1&seg=0&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fwww.google.com%2F&dt=Discord%20Developer%20Portal%20%E2%80%94%20My%20Applications&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=688chrome.exeRemote address:216.239.34.36:443RequestPOST /g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141267645&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1743141268&sct=1&seg=0&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fwww.google.com%2F&dt=Discord%20Developer%20Portal%20%E2%80%94%20My%20Applications&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=688 HTTP/2.0
host: region1.google-analytics.com
content-length: 0
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
origin: https://discord.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
POSThttps://region1.google-analytics.com/g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141267645&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AEA&_s=2&sid=1743141268&sct=1&seg=0&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fwww.google.com%2F&dt=Discord%20Developer%20Portal%20%E2%80%94%20My%20Applications&en=scroll&epn.percent_scrolled=90&tfd=715chrome.exeRemote address:216.239.34.36:443RequestPOST /g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141267645&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AEA&_s=2&sid=1743141268&sct=1&seg=0&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fwww.google.com%2F&dt=Discord%20Developer%20Portal%20%E2%80%94%20My%20Applications&en=scroll&epn.percent_scrolled=90&tfd=715 HTTP/2.0
host: region1.google-analytics.com
content-length: 0
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
origin: https://discord.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
POSThttps://region1.google-analytics.com/g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141331882&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1743141268&sct=1&seg=1&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fdiscord.com%2Flogin%3Fredirect_to%3D%252Fdevelopers%252Fapplications&dt=Discord%20Developer%20Portal&en=page_view&_ee=1&tfd=214chrome.exeRemote address:216.239.34.36:443RequestPOST /g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141331882&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1743141268&sct=1&seg=1&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fdiscord.com%2Flogin%3Fredirect_to%3D%252Fdevelopers%252Fapplications&dt=Discord%20Developer%20Portal&en=page_view&_ee=1&tfd=214 HTTP/2.0
host: region1.google-analytics.com
content-length: 0
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
origin: https://discord.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=%2BkpN9Hqs0IloMzrV5EzxBmoLDhbh2x6RqYMVOMqIbiRC5QjuLMY7QfQxaQ9o9nW0nMUPP4KJScneAqo7R3BFsXARJ%2BgnE%2Fo9aS5DOezua%2Fv9YSqtPpxScEMCzRXDchrome.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=%2BkpN9Hqs0IloMzrV5EzxBmoLDhbh2x6RqYMVOMqIbiRC5QjuLMY7QfQxaQ9o9nW0nMUPP4KJScneAqo7R3BFsXARJ%2BgnE%2Fo9aS5DOezua%2Fv9YSqtPpxScEMCzRXD HTTP/2.0
host: a.nel.cloudflare.com
origin: https://discord.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
POSThttps://a.nel.cloudflare.com/report/v4?s=%2BkpN9Hqs0IloMzrV5EzxBmoLDhbh2x6RqYMVOMqIbiRC5QjuLMY7QfQxaQ9o9nW0nMUPP4KJScneAqo7R3BFsXARJ%2BgnE%2Fo9aS5DOezua%2Fv9YSqtPpxScEMCzRXDchrome.exeRemote address:35.190.80.1:443RequestPOST /report/v4?s=%2BkpN9Hqs0IloMzrV5EzxBmoLDhbh2x6RqYMVOMqIbiRC5QjuLMY7QfQxaQ9o9nW0nMUPP4KJScneAqo7R3BFsXARJ%2BgnE%2Fo9aS5DOezua%2Fv9YSqtPpxScEMCzRXD HTTP/2.0
host: a.nel.cloudflare.com
content-length: 428
content-type: application/reports+json
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=Icf%2FWRwR%2FIvuwS3PRvFGMKsJjhGtMRReCvLytU9Z%2FddmctliyDMaoTKfyZUfsqpZ2BMeRtaMRUvKTGaxo22qcD7UmLBUNgG3dpK311sXOSBtirHo3gJBMOTHgF2schrome.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=Icf%2FWRwR%2FIvuwS3PRvFGMKsJjhGtMRReCvLytU9Z%2FddmctliyDMaoTKfyZUfsqpZ2BMeRtaMRUvKTGaxo22qcD7UmLBUNgG3dpK311sXOSBtirHo3gJBMOTHgF2s HTTP/2.0
host: a.nel.cloudflare.com
origin: https://discord.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=cBEN78z0Xmt0SBhYspUbGBvro6j4dNkg3rOI0%2BReAUhFAp8yxxhvS7mLc8LG6C7lO%2FdsIvgOMRGNKU5ywLHDnPwvknLueFo1Nn31hJBGBtb8ctvDiHa5qVyZ6%2B8fchrome.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=cBEN78z0Xmt0SBhYspUbGBvro6j4dNkg3rOI0%2BReAUhFAp8yxxhvS7mLc8LG6C7lO%2FdsIvgOMRGNKU5ywLHDnPwvknLueFo1Nn31hJBGBtb8ctvDiHa5qVyZ6%2B8f HTTP/2.0
host: a.nel.cloudflare.com
origin: https://discord.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=J7Ycz7e3A3L79wdk3bEszXj0GSysQ4KW9HfzApKJfhJbSecIEb1IXF8Qn6DAlALywkz%2F%2BgDVVhbBzC72LjqHrsGtHzKUHeaTa0qHqS9FXqfkkW%2BTYh06Gv0Abonjchrome.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=J7Ycz7e3A3L79wdk3bEszXj0GSysQ4KW9HfzApKJfhJbSecIEb1IXF8Qn6DAlALywkz%2F%2BgDVVhbBzC72LjqHrsGtHzKUHeaTa0qHqS9FXqfkkW%2BTYh06Gv0Abonj HTTP/2.0
host: a.nel.cloudflare.com
origin: https://discord.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=zeFpCzvEgiIRGUCWnm7%2B3MqgUy9d%2BWgLmGed4%2FYcMGlXatRTrG%2F7KE%2BWZMSfzQeG9Oq8IdOCxh%2FIpMMoqhQnajuQHviTHBHBootdP3cjWgH2k%2FZGBUPoRcUUMGuBchrome.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=zeFpCzvEgiIRGUCWnm7%2B3MqgUy9d%2BWgLmGed4%2FYcMGlXatRTrG%2F7KE%2BWZMSfzQeG9Oq8IdOCxh%2FIpMMoqhQnajuQHviTHBHBootdP3cjWgH2k%2FZGBUPoRcUUMGuB HTTP/2.0
host: a.nel.cloudflare.com
origin: https://discord.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
POSThttps://a.nel.cloudflare.com/report/v4?s=zeFpCzvEgiIRGUCWnm7%2B3MqgUy9d%2BWgLmGed4%2FYcMGlXatRTrG%2F7KE%2BWZMSfzQeG9Oq8IdOCxh%2FIpMMoqhQnajuQHviTHBHBootdP3cjWgH2k%2FZGBUPoRcUUMGuBchrome.exeRemote address:35.190.80.1:443RequestPOST /report/v4?s=zeFpCzvEgiIRGUCWnm7%2B3MqgUy9d%2BWgLmGed4%2FYcMGlXatRTrG%2F7KE%2BWZMSfzQeG9Oq8IdOCxh%2FIpMMoqhQnajuQHviTHBHBootdP3cjWgH2k%2FZGBUPoRcUUMGuB HTTP/2.0
host: a.nel.cloudflare.com
content-length: 1488
content-type: application/reports+json
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=bgU4HSOANRCTX5JpJzV7kJwbJky1PrlnPCN%2F1XOT1mvuyov3fII%2B10kuQHEo3WcsLidW5JwBSck8XMi0z%2BRG%2B5rhFD4DRjFd6Xuy5WxyBTDyKv9AauM1n3r30m3Achrome.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=bgU4HSOANRCTX5JpJzV7kJwbJky1PrlnPCN%2F1XOT1mvuyov3fII%2B10kuQHEo3WcsLidW5JwBSck8XMi0z%2BRG%2B5rhFD4DRjFd6Xuy5WxyBTDyKv9AauM1n3r30m3A HTTP/2.0
host: a.nel.cloudflare.com
origin: https://discord.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=zha39cAJhYOpDpU4JOWs5ipJbe%2BYyTeILwSZLDS8RZ1Cknoi6DAuy%2FYXboSMmJRzd2aGjFCGtdTUdFFcpnEdn0EG%2BpFKW2x3Q2KSk8uXzuALs32Iqbw3VEc9WsyFchrome.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=zha39cAJhYOpDpU4JOWs5ipJbe%2BYyTeILwSZLDS8RZ1Cknoi6DAuy%2FYXboSMmJRzd2aGjFCGtdTUdFFcpnEdn0EG%2BpFKW2x3Q2KSk8uXzuALs32Iqbw3VEc9WsyF HTTP/2.0
host: a.nel.cloudflare.com
origin: https://discord.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:162.159.136.234:443RequestGET /?v=2 HTTP/1.1
Host: remote-auth-gateway.discord.gg
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
Upgrade: websocket
Origin: https://discord.com
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: 0laRfh5dTiqmR+VU0efRNw==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
ResponseHTTP/1.1 101 Switching Protocols
Connection: upgrade
sec-websocket-accept: ncwebdoO3PwF2/ZFqTOTTGjQDlg=
upgrade: websocket
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VDXtfcpSOXnNYkIYLytq2J%2BFQb50RnMreyV6%2BWx%2BfZ3QhM6wuo7OYzOYDAKHaLx44FutoOz%2FjB3yAZGbWCYBOHI30qPvL74rpaeusMKhVYd7ep2ku%2BJR5GWahbaVjQ2zDp%2F0xnyM0JZVRZjoTrvUAA%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 9274df998fd59494-LHR
-
GEThttps://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIgCUMvsCSxSUX4EgUNeG8SGRIFDc5BTHoh6Bu_oeKR25I=?alt=protochrome.exeRemote address:142.250.180.10:443RequestGET /v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIgCUMvsCSxSUX4EgUNeG8SGRIFDc5BTHoh6Bu_oeKR25I=?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
x-client-data: CKKRywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
GEThttps://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCecfRstT0gIvEgUNvyRSkCGEPIk60Vrjeg==?alt=protochrome.exeRemote address:142.250.180.10:443RequestGET /v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCecfRstT0gIvEgUNvyRSkCGEPIk60Vrjeg==?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
x-client-data: CKKRywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
GEThttps://js.hcaptcha.com/1/api.js?render=explicit&onload=hcaptchaOnLoad&recaptchacompat=offchrome.exeRemote address:104.19.230.21:443RequestGET /1/api.js?render=explicit&onload=hcaptchaOnLoad&recaptchacompat=off HTTP/2.0
host: js.hcaptcha.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cf-ray: 9274dffd2e50614f-LHR
cf-cache-status: HIT
access-control-allow-origin: *
cache-control: max-age=300
etag: W/"75b123d9961d4d99f9b87a14745309a2"
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Origin, Accept-Encoding
alt-svc: h3=":443"; ma=86400
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
server: cloudflare
content-encoding: br
-
GEThttps://newassets.hcaptcha.com/captcha/v1/c1e11bfffe54019b36ca486d59d75ea65128f510/static/hcaptcha.htmlchrome.exeRemote address:104.19.230.21:443RequestGET /captcha/v1/c1e11bfffe54019b36ca486d59d75ea65128f510/static/hcaptcha.html HTTP/2.0
host: newassets.hcaptcha.com
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: iframe
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0, i
ResponseHTTP/2.0 200
content-type: text/html
cache-control: max-age=3600
vary: accept-encoding
vary: Origin
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
content-security-policy: report-uri https://sentry.hcaptcha.com/api/6/security/?sentry_key=30910f52569b4c17b1081ead2dae43b4&sentry_environment=prod&sentry_release=csp1;
server: cloudflare
cf-ray: 9274dfff6e954eab-LHR
content-encoding: br
-
POSThttps://api.hcaptcha.com/checksiteconfig?v=c1e11bfffe54019b36ca486d59d75ea65128f510&host=discord.com&sitekey=a9b5fb07-92ff-493f-86fe-352a2803b3df&sc=1&swa=1&spst=1chrome.exeRemote address:104.19.230.21:443RequestPOST /checksiteconfig?v=c1e11bfffe54019b36ca486d59d75ea65128f510&host=discord.com&sitekey=a9b5fb07-92ff-493f-86fe-352a2803b3df&sc=1&swa=1&spst=1 HTTP/2.0
host: api.hcaptcha.com
content-length: 0
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: application/json
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain
sec-ch-ua-mobile: ?0
origin: https://newassets.hcaptcha.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
referer: https://newassets.hcaptcha.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json
access-control-allow-origin: https://newassets.hcaptcha.com
vary: Origin, Accept-Encoding
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control, Content-Type, DNT, Referer, User-Agent
access-control-allow-methods: GET, HEAD, POST, OPTIONS
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 9274e001184e4eab-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://newassets.hcaptcha.com/c/12600399d298699b29a2869ee19f6edf39aeb9b141e2a6cd8fe6d0c861f111e5/hsw.jschrome.exeRemote address:104.19.230.21:443RequestGET /c/12600399d298699b29a2869ee19f6edf39aeb9b141e2a6cd8fe6d0c861f111e5/hsw.js HTTP/2.0
host: newassets.hcaptcha.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://newassets.hcaptcha.com/captcha/v1/c1e11bfffe54019b36ca486d59d75ea65128f510/static/hcaptcha.html
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: gzip
cache-control: max-age=3024000
etag: W/"9e8fef7a4b1d31da4a2b9ff5222ee5ce"
vary: accept-encoding
vary: Origin
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 9274e00188a94eab-LHR
-
GEThttps://imgs3.hcaptcha.com/tip/b397bcd77e8a40ce191845c4cba6130c9c8a969995e462a6a878e17e3bb203d8/a92989b5c277277a7acb7f159ab9175386851211564beb045e1c246182312ab2.pngchrome.exeRemote address:104.19.230.21:443RequestGET /tip/b397bcd77e8a40ce191845c4cba6130c9c8a969995e462a6a878e17e3bb203d8/a92989b5c277277a7acb7f159ab9175386851211564beb045e1c246182312ab2.png HTTP/2.0
host: imgs3.hcaptcha.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://newassets.hcaptcha.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4051
cache-control: public, max-age=86400
alt-svc: h3=":443"; ma=86400
vary: Origin, Accept-Encoding
cf-cache-status: HIT
expires: Sat, 29 Mar 2025 05:54:55 GMT
accept-ranges: bytes
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
server: cloudflare
cf-ray: 9274e02a9e914eab-LHR
-
GEThttps://imgs3.hcaptcha.com/tip/be7f09ba495712f3da2c03c35a69db1c79de261c6de11e4b86ffde4fd9314c55/885cf9eca6f389cac49cf01f121b09ff306cac1bc4c18cb6ae5d436423e6786e.pngchrome.exeRemote address:104.19.229.21:443RequestGET /tip/be7f09ba495712f3da2c03c35a69db1c79de261c6de11e4b86ffde4fd9314c55/885cf9eca6f389cac49cf01f121b09ff306cac1bc4c18cb6ae5d436423e6786e.png HTTP/2.0
host: imgs3.hcaptcha.com
origin: https://newassets.hcaptcha.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://newassets.hcaptcha.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-type: image/png
content-length: 323568
access-control-allow-methods: GET, HEAD
access-control-max-age: 3000
cache-control: public, max-age=86400
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
expires: Sat, 29 Mar 2025 05:54:55 GMT
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
server: cloudflare
cf-ray: 9274e02b7d587315-LHR
-
Remote address:142.250.178.3:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 1240
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:142.250.178.3:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 270
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:142.250.178.3:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 888
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:35.214.42.68:443RequestPOST /nel/ HTTP/2.0
host: e2c41.gcp.gvt2.com
content-length: 270
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 204
-
Remote address:172.217.26.227:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gvt2.com
content-length: 270
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
GEThttps://cdn.discordapp.com/avatars/934507317880324196/b422ee7359ef49255a7f4742ab46904cchrome.exeRemote address:162.159.129.233:443RequestGET /avatars/934507317880324196/b422ee7359ef49255a7f4742ab46904c HTTP/2.0
host: cdn.discordapp.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: image/png
content-length: 21763
cf-ray: 9274e1183be5ef37-LHR
cf-cache-status: MISS
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=31536000
expires: Sat, 28 Mar 2026 05:55:34 GMT
last-modified: Fri, 28 Mar 2025 05:55:34 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 23
set-cookie: __cf_bm=XRT0tbQ.wmhJuppj9OXEcJoaGFu3RP007cs8Dn9Ak_A-1743141334-1.0.1.1-XZSD0UyVapb4k6DNrW0SOOOBgntrTjlAFjaSfcPbXp29X7hA4AgLG2JWjIiJGbyioQtnb9AK2KITCRmZ0Q739L8MNmfEUKNSCylZlrprRyA; path=/; expires=Fri, 28-Mar-25 06:25:34 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hUcqtn50idKSCq%2BPcP3o3psAV%2FOhTUqh0GaotU%2BOfhB34HBEY8OdjQmxPE4KtUuNacNad7%2BXOKS%2F07N7ENk8v%2BpBCNVeSRzNbp8xAaCqMQSOvG1gjURS1uEcpEmq8cTFWQhPQA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
set-cookie: _cfuvid=5.jn6CrsmCdJC3M9F82a6kw2uTsGcuHoGK0km1lMZCw-1743141334062-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
server: cloudflare
-
Remote address:162.159.129.233:443RequestGET /assets/homepage/1.m4a HTTP/2.0
host: cdn.discordapp.com
sec-ch-ua-platform: "Windows"
accept-encoding: identity;q=1, *;q=0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: audio
sec-fetch-storage-access: active
referer: https://discord.com/
accept-language: en-US,en;q=0.9
cookie: __cf_bm=XRT0tbQ.wmhJuppj9OXEcJoaGFu3RP007cs8Dn9Ak_A-1743141334-1.0.1.1-XZSD0UyVapb4k6DNrW0SOOOBgntrTjlAFjaSfcPbXp29X7hA4AgLG2JWjIiJGbyioQtnb9AK2KITCRmZ0Q739L8MNmfEUKNSCylZlrprRyA
cookie: _cfuvid=5.jn6CrsmCdJC3M9F82a6kw2uTsGcuHoGK0km1lMZCw-1743141334062-0.0.1.1-604800000
range: bytes=0-
priority: i
ResponseHTTP/2.0 206
content-type: audio/mp4
content-length: 63023
content-range: bytes 0-63022/63023
cf-ray: 9274e28def85ef37-LHR
cf-cache-status: HIT
age: 468746
cache-control: public, max-age=300
etag: "bc007962a7ad391dc86aa0fdca161906"
last-modified: Thu, 29 Aug 2024 00:10:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=86400
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6A2jbSfUTa5T755iytEEm3faBoyk8Le30wn5SWpil8NKBVkqENewBKeKR%2B6BjVPfp8HT2SxG1NdncNcj7EdtA86VAZPN6oCM9Og939cDraThoSppNFpthhsOIARc5t3jCJXxaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
Remote address:162.159.129.233:443RequestGET /assets/homepage/2.m4a HTTP/2.0
host: cdn.discordapp.com
sec-ch-ua-platform: "Windows"
accept-encoding: identity;q=1, *;q=0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: audio
sec-fetch-storage-access: active
referer: https://discord.com/
accept-language: en-US,en;q=0.9
cookie: __cf_bm=XRT0tbQ.wmhJuppj9OXEcJoaGFu3RP007cs8Dn9Ak_A-1743141334-1.0.1.1-XZSD0UyVapb4k6DNrW0SOOOBgntrTjlAFjaSfcPbXp29X7hA4AgLG2JWjIiJGbyioQtnb9AK2KITCRmZ0Q739L8MNmfEUKNSCylZlrprRyA
cookie: _cfuvid=5.jn6CrsmCdJC3M9F82a6kw2uTsGcuHoGK0km1lMZCw-1743141334062-0.0.1.1-604800000
range: bytes=0-
priority: i
ResponseHTTP/2.0 206
content-type: audio/mp4
content-length: 94071
content-range: bytes 0-94070/94071
cf-ray: 9274e28dff97ef37-LHR
cf-cache-status: HIT
age: 97392
cache-control: public, max-age=300
etag: "ce992bbcb0a83993a1b4d742c7b1bae1"
last-modified: Thu, 29 Aug 2024 00:10:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=86400
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HDI9rRbMXdLUgVRf8bMAaXUGciLE9iMVXIOn2%2FXr9fuP7PZ4TVVFTwupt3mpC72qJHSTzXlHwKr3GenDeDcG8%2BdIFMZJ0QL%2BVnB61NIyzSGpfezXc52git27%2FFjG%2BWZTV%2Brh1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
Remote address:162.159.129.233:443RequestGET /assets/homepage/3.m4a HTTP/2.0
host: cdn.discordapp.com
sec-ch-ua-platform: "Windows"
accept-encoding: identity;q=1, *;q=0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: audio
sec-fetch-storage-access: active
referer: https://discord.com/
accept-language: en-US,en;q=0.9
cookie: __cf_bm=XRT0tbQ.wmhJuppj9OXEcJoaGFu3RP007cs8Dn9Ak_A-1743141334-1.0.1.1-XZSD0UyVapb4k6DNrW0SOOOBgntrTjlAFjaSfcPbXp29X7hA4AgLG2JWjIiJGbyioQtnb9AK2KITCRmZ0Q739L8MNmfEUKNSCylZlrprRyA
cookie: _cfuvid=5.jn6CrsmCdJC3M9F82a6kw2uTsGcuHoGK0km1lMZCw-1743141334062-0.0.1.1-604800000
range: bytes=0-
priority: i
ResponseHTTP/2.0 206
content-type: audio/mp4
content-length: 63151
content-range: bytes 0-63150/63151
cf-ray: 9274e28dff94ef37-LHR
cf-cache-status: HIT
age: 874282
cache-control: public, max-age=300
etag: "ad3238c3e3e19282de53a8ac0df375e9"
last-modified: Thu, 29 Aug 2024 00:10:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=86400
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=433GukbbJRcpispgnlNN9I%2FXw4CEfXVQKrzAX8h54xofM6XvawHxLdQLLWHd4LKm4vxo50X0bmkWVeueSLBhDXKlgFcphzwLpbogTIlVDJ1jYXjRxyW3sZYkO%2BO0QIUbsvYSoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
Remote address:162.159.129.233:443RequestGET /assets/homepage/4.m4a HTTP/2.0
host: cdn.discordapp.com
sec-ch-ua-platform: "Windows"
accept-encoding: identity;q=1, *;q=0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: audio
sec-fetch-storage-access: active
referer: https://discord.com/
accept-language: en-US,en;q=0.9
cookie: __cf_bm=XRT0tbQ.wmhJuppj9OXEcJoaGFu3RP007cs8Dn9Ak_A-1743141334-1.0.1.1-XZSD0UyVapb4k6DNrW0SOOOBgntrTjlAFjaSfcPbXp29X7hA4AgLG2JWjIiJGbyioQtnb9AK2KITCRmZ0Q739L8MNmfEUKNSCylZlrprRyA
cookie: _cfuvid=5.jn6CrsmCdJC3M9F82a6kw2uTsGcuHoGK0km1lMZCw-1743141334062-0.0.1.1-604800000
range: bytes=0-
priority: i
ResponseHTTP/2.0 206
content-type: audio/mp4
content-length: 62340
content-range: bytes 0-62339/62340
cf-ray: 9274e28dff95ef37-LHR
cf-cache-status: HIT
age: 872175
cache-control: public, max-age=300
etag: "a5b0177f2e673bcf4d1f5f6eb81746cb"
last-modified: Thu, 29 Aug 2024 00:10:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=86400
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hLC9TdXytOlm4PGjf%2FpkyMIUdd3eblel6PTAHWmF5ZSOCdt8v74GUPIBXEGvQXhRW98ZZZ5nJdqFR1%2FLy20XJd4BNzcVDNsMVeLg2KdStHfgYfYhzjWxvbquOsZVmfuQMJZp%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
Remote address:162.159.129.233:443RequestGET /assets/homepage/5.m4a HTTP/2.0
host: cdn.discordapp.com
sec-ch-ua-platform: "Windows"
accept-encoding: identity;q=1, *;q=0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: audio
sec-fetch-storage-access: active
referer: https://discord.com/
accept-language: en-US,en;q=0.9
cookie: __cf_bm=XRT0tbQ.wmhJuppj9OXEcJoaGFu3RP007cs8Dn9Ak_A-1743141334-1.0.1.1-XZSD0UyVapb4k6DNrW0SOOOBgntrTjlAFjaSfcPbXp29X7hA4AgLG2JWjIiJGbyioQtnb9AK2KITCRmZ0Q739L8MNmfEUKNSCylZlrprRyA
cookie: _cfuvid=5.jn6CrsmCdJC3M9F82a6kw2uTsGcuHoGK0km1lMZCw-1743141334062-0.0.1.1-604800000
range: bytes=0-
priority: i
ResponseHTTP/2.0 206
content-type: audio/mp4
content-length: 62365
content-range: bytes 0-62364/62365
cf-ray: 9274e28dff92ef37-LHR
cf-cache-status: HIT
age: 1039159
cache-control: public, max-age=300
etag: "0cb532a23be107d2295ce227fb72c018"
last-modified: Thu, 29 Aug 2024 00:10:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=86400
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A7P27CMHsOu4KYo7L13KLRK9admMBWhoBI3jj%2BNuGeD0uEVRHhE0uPM23Af9j1UsAvH1HMZXIVrNpUB6szFM9BqZTopQobhKjQtSBdj9ApgKb8LeWKFlzL1OWvnwF4TvPP8kCA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
Remote address:162.159.129.233:443RequestGET /assets/homepage/6.m4a HTTP/2.0
host: cdn.discordapp.com
sec-ch-ua-platform: "Windows"
accept-encoding: identity;q=1, *;q=0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: audio
sec-fetch-storage-access: active
referer: https://discord.com/
accept-language: en-US,en;q=0.9
cookie: __cf_bm=XRT0tbQ.wmhJuppj9OXEcJoaGFu3RP007cs8Dn9Ak_A-1743141334-1.0.1.1-XZSD0UyVapb4k6DNrW0SOOOBgntrTjlAFjaSfcPbXp29X7hA4AgLG2JWjIiJGbyioQtnb9AK2KITCRmZ0Q739L8MNmfEUKNSCylZlrprRyA
cookie: _cfuvid=5.jn6CrsmCdJC3M9F82a6kw2uTsGcuHoGK0km1lMZCw-1743141334062-0.0.1.1-604800000
range: bytes=0-
priority: i
ResponseHTTP/2.0 206
content-type: audio/mp4
content-length: 62362
content-range: bytes 0-62361/62362
cf-ray: 9274e28dff96ef37-LHR
cf-cache-status: HIT
age: 595306
cache-control: public, max-age=300
etag: "face4d9010c1721e2539d6b814076f18"
last-modified: Thu, 29 Aug 2024 00:10:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=86400
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ysVRy%2Fw9RBzx7lDAPg%2Bls%2B48p0D0C9rOSMyU6MqomB%2BljMtTSgsD6LPEADmQEwtRQau8uQSEUKvDz1Mq2wf2HDmToX4oF%2FTWP0iC04rrI6eGUv4ElG8qj%2BIaN4CzrcdY2ANnzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
Remote address:35.186.134.240:443RequestPOST /nel/ HTTP/2.0
host: e2c81.gcp.gvt2.com
content-length: 270
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 204
-
Remote address:142.250.180.10:443RequestPOST /v1/forms:vote?alt=proto HTTP/2.0
host: content-autofill.googleapis.com
content-length: 699
x-goog-encode-response-if-executable: base64
x-goog-api-key: AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
content-type: application/x-protobuf
x-client-data: CKKRywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:216.239.32.3:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons2.gvt2.com
content-length: 270
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:216.239.34.157:443RequestCONNECT HTTP/2.0
host: discord.com:443
chrome-tunnel: key=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
ResponseHTTP/2.0 200
date: Fri, 28 Mar 2025 05:56:30 GMT
-
GEThttps://i.ytimg.com/vi/nieYrkCEKFU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3l3JM6Xkx2ThGzK_nsyTCZvlkD11wchrome.exeRemote address:172.217.169.86:443RequestGET /vi/nieYrkCEKFU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3l3JM6Xkx2ThGzK_nsyTCZvlkD11w HTTP/2.0
host: i.ytimg.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://www.google.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
-
GEThttps://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1&hl=en-GBchrome.exeRemote address:216.58.201.110:443RequestGET /embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1&hl=en-GB HTTP/2.0
host: www.youtube.com
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
x-browser-channel: stable
x-browser-year: 2025
x-browser-validation: 1nAW9Rb/M8Lkk97ILDg00FWYjns=
x-browser-copyright: Copyright 2025 Google LLC. All rights reserved.
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-fetch-storage-access: active
referer: https://www.google.com/search?q=discord&oq=discord&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQRRg7MgYIAhBFGDwyBggDEEUYPDIGCAQQRRg80gEINDI2NmowajeoAgCwAgA&sourceid=chrome&ie=UTF-8
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: YSC=ePWOyHebkXc
cookie: VISITOR_INFO1_LIVE=rFy_O0KMqkU
cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
cookie: __Secure-ROLLOUT_TOKEN=COvGxZrI6v3SQxC5-aHbi6yMAxi5-aHbi6yMAw%3D%3D
priority: u=0, i
-
Remote address:216.58.201.110:443RequestGET /s/player/20830619/www-player.css HTTP/2.0
host: www.youtube.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
x-client-data: CKKRywE=
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
sec-fetch-storage-access: active
referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1&hl=en-GB
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: YSC=ePWOyHebkXc
cookie: VISITOR_INFO1_LIVE=rFy_O0KMqkU
cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
cookie: __Secure-ROLLOUT_TOKEN=COvGxZrI6v3SQxC5-aHbi6yMAxjzwa_bi6yMAw%3D%3D
priority: u=0
-
Remote address:216.58.201.110:443RequestGET /s/player/20830619/player_ias.vflset/en_GB/embed.js HTTP/2.0
host: www.youtube.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
x-client-data: CKKRywE=
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1&hl=en-GB
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: YSC=ePWOyHebkXc
cookie: VISITOR_INFO1_LIVE=rFy_O0KMqkU
cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
cookie: __Secure-ROLLOUT_TOKEN=COvGxZrI6v3SQxC5-aHbi6yMAxjzwa_bi6yMAw%3D%3D
priority: u=1
-
GEThttps://www.youtube.com/s/player/20830619/www-embed-player.vflset/www-embed-player.jschrome.exeRemote address:216.58.201.110:443RequestGET /s/player/20830619/www-embed-player.vflset/www-embed-player.js HTTP/2.0
host: www.youtube.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
x-client-data: CKKRywE=
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1&hl=en-GB
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: YSC=ePWOyHebkXc
cookie: VISITOR_INFO1_LIVE=rFy_O0KMqkU
cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
cookie: __Secure-ROLLOUT_TOKEN=COvGxZrI6v3SQxC5-aHbi6yMAxjzwa_bi6yMAw%3D%3D
priority: u=1
-
Remote address:216.58.201.110:443RequestGET /s/player/20830619/player_ias.vflset/en_GB/base.js HTTP/2.0
host: www.youtube.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
x-client-data: CKKRywE=
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1&hl=en-GB
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: YSC=ePWOyHebkXc
cookie: VISITOR_INFO1_LIVE=rFy_O0KMqkU
cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
cookie: __Secure-ROLLOUT_TOKEN=COvGxZrI6v3SQxC5-aHbi6yMAxjzwa_bi6yMAw%3D%3D
priority: u=1
-
Remote address:216.58.204.66:443RequestGET /pagead/id HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
origin: https://www.youtube.com
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:216.58.204.66:443RequestGET /pagead/id?slf_rd=1 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
origin: https://www.youtube.com
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:142.250.187.230:443RequestGET /instream/ad_status.js HTTP/2.0
host: static.doubleclick.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
-
Remote address:142.250.200.42:443RequestOPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
host: jnn-pa.googleapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-goog-api-key,x-user-agent
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:142.250.200.42:443RequestPOST /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
host: jnn-pa.googleapis.com
content-length: 24
x-goog-api-key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
sec-ch-ua-platform: "Windows"
x-user-agent: grpc-web-javascript/0.1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: application/json+protobuf
sec-ch-ua-mobile: ?0
accept: */*
origin: https://www.youtube.com
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
-
Remote address:216.58.204.78:443RequestPOST /log?hasfast=true&authuser=0&format=json HTTP/2.0
host: play.google.com
content-length: 704
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://www.youtube.com
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: NID=522=vV_R4YX9k_3A99ZAzabxinyeUs_EEYDW9iFv8GweKJbvO30TcrG63fCjb9zoHg-Y3kHp4Wh_GIe-q7Zh8VVOIxYiErXbP4CDgQ9zCxEetuJ3_QJavVsKJMEz9kGYYuDRJfZp2U0wwkMq8Ae23yg707Zv6_x2z0274lMNbvDtKikCCkq1UWy6v82jD8m_hrbEsKha1UbkaB5Szr6Hh9779GWDn4hwZ-wQGR6cJwNva_eu2yKu_esbz0rD3L8-AGoCH_H6oZaENwSBQli5oXiuggUclPRtlxMfE78
priority: u=4, i
-
Remote address:216.58.204.78:443RequestPOST /log?hasfast=true&authuser=0&format=json HTTP/2.0
host: play.google.com
content-length: 1008
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://www.youtube.com
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: NID=522=vV_R4YX9k_3A99ZAzabxinyeUs_EEYDW9iFv8GweKJbvO30TcrG63fCjb9zoHg-Y3kHp4Wh_GIe-q7Zh8VVOIxYiErXbP4CDgQ9zCxEetuJ3_QJavVsKJMEz9kGYYuDRJfZp2U0wwkMq8Ae23yg707Zv6_x2z0274lMNbvDtKikCCkq1UWy6v82jD8m_hrbEsKha1UbkaB5Szr6Hh9779GWDn4hwZ-wQGR6cJwNva_eu2yKu_esbz0rD3L8-AGoCH_H6oZaENwSBQli5oXiuggUclPRtlxMfE78
priority: u=4, i
-
Remote address:8.8.8.8:53Requestcdn.localizeapi.comIN AResponsecdn.localizeapi.comIN A172.67.41.53cdn.localizeapi.comIN A104.22.21.64cdn.localizeapi.comIN A104.22.20.64
-
Remote address:8.8.8.8:53Request53.41.67.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request234.133.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestimages-ext-1.discordapp.netIN AResponseimages-ext-1.discordapp.netIN A162.159.128.232images-ext-1.discordapp.netIN A162.159.133.232images-ext-1.discordapp.netIN A162.159.134.232images-ext-1.discordapp.netIN A162.159.130.232images-ext-1.discordapp.netIN A162.159.129.232
-
Remote address:8.8.8.8:53Request21.114.82.140.in-addr.arpaIN PTRResponse21.114.82.140.in-addr.arpaIN PTRlb-140-82-114-21-iadgithubcom
-
Remote address:8.8.8.8:53Requestgoogle.comIN AResponsegoogle.comIN A172.217.169.46
-
Remote address:8.8.8.8:53Requestctldl.windowsupdate.comIN AResponsectldl.windowsupdate.comIN CNAMEctldl.windowsupdate.com.delivery.microsoft.comctldl.windowsupdate.com.delivery.microsoft.comIN CNAMEwu-b-net.trafficmanager.netwu-b-net.trafficmanager.netIN CNAMEbg.microsoft.map.fastly.netbg.microsoft.map.fastly.netIN A199.232.214.172bg.microsoft.map.fastly.netIN A199.232.210.172
-
Remote address:8.8.8.8:53Requestocsp.digicert.comIN AResponseocsp.digicert.comIN CNAMEocsp.edge.digicert.comocsp.edge.digicert.comIN CNAMEcac-ocsp.digicert.com.edgekey.netcac-ocsp.digicert.com.edgekey.netIN CNAMEe3913.cd.akamaiedge.nete3913.cd.akamaiedge.netIN A104.78.173.167
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request167.173.78.104.in-addr.arpaIN PTRResponse167.173.78.104.in-addr.arpaIN PTRa104-78-173-167deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request167.173.78.104.in-addr.arpaIN PTR
-
GEThttps://cdn.prod.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.3e864a49b.min.csschrome.exeRemote address:104.18.161.117:443RequestGET /6257adef93867e50d84d30e2/css/discord-2022.3e864a49b.min.css HTTP/2.0
host: cdn.prod.website-files.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 9224
x-amz-id-2: 80QznJvBnPnxRJl9ErXtxYJC8i7XtRgZasHBkkwdonGf8KnSElxBaU2+z+TjDkg3gY2XfC/9Puk=
x-amz-request-id: QY07GN42F4V44BVX
last-modified: Fri, 17 Jan 2025 12:35:57 GMT
etag: "62f7ba36cdbc603f1ee0e841efd35ca6"
x-amz-server-side-encryption: AES256
cache-control: max-age=84600, must-revalidate
x-amz-version-id: i2PhB8uuBU_ozodhXeWjOwiN76IJAoTf
cf-cache-status: HIT
age: 8195
accept-ranges: bytes
vary: Accept-Encoding
access-control-allow-origin: *
server: cloudflare
cf-ray: 9274e28ccfd4491f-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://cdn.prod.website-files.com/6257adef93867e50d84d30e2/678a4e92695af76b1f7487a3_Set%201%2015.webpchrome.exeRemote address:104.18.161.117:443RequestGET /6257adef93867e50d84d30e2/678a4e92695af76b1f7487a3_Set%201%2015.webp HTTP/2.0
host: cdn.prod.website-files.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=2, i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 5894
x-amz-id-2: Cf05Xm9CIGYrzEfaeEpMAqUTRC/SVuEaxN/Yb9ZKFQXM9bl5p1MTdmj1YvY5eFK5H5kQbUIdd7c=
x-amz-request-id: QY09GXQ1HX1E9CP5
last-modified: Fri, 17 Jan 2025 12:33:01 GMT
etag: "9ecc52c46529a25a6f5795dc86a9707e"
x-amz-server-side-encryption: AES256
cache-control: max-age=84600, must-revalidate
x-amz-version-id: QP..Y9nqRtiD3H4Ehq4upATKbTZoFK3w
cf-cache-status: HIT
age: 11923
accept-ranges: bytes
vary: Accept-Encoding
access-control-allow-origin: *
server: cloudflare
cf-ray: 9274e28ccfd5491f-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://cdn.prod.website-files.com/6257adef93867e50d84d30e2/678a4dee303240abdd278abf_Egg.webpchrome.exeRemote address:104.18.161.117:443RequestGET /6257adef93867e50d84d30e2/678a4dee303240abdd278abf_Egg.webp HTTP/2.0
host: cdn.prod.website-files.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=2, i
ResponseHTTP/2.0 200
content-type: text/css
content-length: 312915
x-amz-id-2: xvkZMVsPIwpCmaB7UvZpRlhWBMXjin/d0WfO3Kad+CS8tXXE9SVi+sPWQlQWYHys5z04m1MsN3o=
x-amz-request-id: 38KYEJ8R6G56BMFQ
last-modified: Wed, 26 Mar 2025 13:27:13 GMT
etag: "bdda7e06c3682ff28bd48f7c62164bfb"
x-amz-server-side-encryption: AES256
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
x-amz-version-id: nDDcp.yL53Btx3QO4YxDUCADm9tW2vhz
cf-cache-status: HIT
age: 11883
accept-ranges: bytes
vary: Accept-Encoding
access-control-allow-origin: *
server: cloudflare
cf-ray: 9274e28ccfd3491f-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://cdn.prod.website-files.com/6257adef93867e50d84d30e2/678a4b31695af76b1f713594_Discord_Nelly_Pose2_Flying%201.webpchrome.exeRemote address:104.18.161.117:443RequestGET /6257adef93867e50d84d30e2/678a4b31695af76b1f713594_Discord_Nelly_Pose2_Flying%201.webp HTTP/2.0
host: cdn.prod.website-files.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=2, i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 10528
x-amz-id-2: UFysg73frxOfNNIBHpmmePjr1Qiz9ZT1DJBdRNKLJumQZgprCxnlaXjelwG32p18UrBAI4I2t/0=
x-amz-request-id: H5JS3ZMYBM2N4BKW
last-modified: Fri, 17 Jan 2025 12:21:19 GMT
etag: "ceb9e6714b94e9c3c2a28f342a55be19"
x-amz-server-side-encryption: AES256
cache-control: max-age=84600, must-revalidate
x-amz-version-id: ay5pZUEUjzhu0Q_a8YN40D1Kd2YhPoRi
cf-cache-status: HIT
age: 11365
accept-ranges: bytes
vary: Accept-Encoding
access-control-allow-origin: *
server: cloudflare
cf-ray: 9274e28d4feb491f-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://cdn.prod.website-files.com/6257adef93867e50d84d30e2/678a4c12dbf6be5d792aa920_Clyde%20Cube.webpchrome.exeRemote address:104.18.161.117:443RequestGET /6257adef93867e50d84d30e2/678a4c12dbf6be5d792aa920_Clyde%20Cube.webp HTTP/2.0
host: cdn.prod.website-files.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=2, i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 12852
x-amz-id-2: WlpjSH3Mi8MYZGGL6YqYkJOgiBQW0FX2GIfxCr9B6uYE7cyFcwoqf6z931ZL+Oq1wvxteb1d/Vg=
x-amz-request-id: 2T2HK0ZQWFM620VJ
last-modified: Fri, 17 Jan 2025 12:25:07 GMT
etag: "4c74f967510e9480b8118b05964a3039"
x-amz-server-side-encryption: AES256
cache-control: max-age=84600, must-revalidate
x-amz-version-id: gM5Lzp_3PUSVsK71wQahySpv4B8qpGtD
cf-cache-status: HIT
age: 5461
accept-ranges: bytes
vary: Accept-Encoding
access-control-allow-origin: *
server: cloudflare
cf-ray: 9274e28d4fed491f-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.41.53:443RequestGET /localize.js HTTP/2.0
host: cdn.localizeapi.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 03 Mar 2025 18:58:13 GMT
x-amz-server-side-encryption: AES256
cache-control: public, max-age=259200
x-amz-meta-x-amz-meta-v: 506
x-amz-version-id: pM29mX1pLAYVt1QHyJLJ8brICDBw71yK
etag: W/"f1ba73f5a0c8c65693f41773ed56af08"
vary: accept-encoding
x-cache: Hit from cloudfront
via: 1.1 c74474051b84c739f39b09ca3fe33dac.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P7
x-amz-cf-id: PS9X5XqP4_Iu4xOpzFtdXNwoBmI7Z2JX5Hugsu_NLNB9amk6g33VHA==
age: 94350
cf-cache-status: HIT
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 9274e28ccfc89858-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2chrome.exeRemote address:18.239.63.226:443RequestGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2 HTTP/2.0
host: d3e54v103j8qbb.cloudfront.net
origin: https://discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
last-modified: Mon, 20 Jul 2020 17:53:02 GMT
server: AmazonS3
content-encoding: br
date: Fri, 28 Mar 2025 00:06:54 GMT
cache-control: max-age=84600, must-revalidate
etag: W/"dc5e7f18c8d36ac1d3d4753a87c98d0a"
vary: accept-encoding
via: 1.1 6fe2d3277e4f5f1aafe45d46bdc36cf0.cloudfront.net (CloudFront)
age: 20980
x-cache: Hit from cloudfront
x-amz-cf-pop: AMS58-P4
x-amz-cf-id: XMOn2z7x9ZelxlviKzipzkVXqzSDf2xyuEepBjOZfDwMTWKNOmA2qA==
-
Remote address:216.58.201.110:443RequestGET /iframe_api HTTP/2.0
host: www.youtube.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
-
Remote address:216.58.201.110:443RequestGET /s/player/20830619/www-widgetapi.vflset/www-widgetapi.js HTTP/2.0
host: www.youtube.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
x-client-data: CKKRywE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: YSC=6kqnjuw9nKE
cookie: VISITOR_INFO1_LIVE=wtMSyBYJ7EE
cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgaQ%3D%3D
cookie: __Secure-ROLLOUT_TOKEN=CK_NvN6A_K3mfRCP6fjci6yMAxiP6fjci6yMAw%3D%3D
-
Remote address:104.18.32.137:443RequestGET /cookieconsentpub/v1/geo/location HTTP/2.0
host: geolocation.onetrust.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept: application/json
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
origin: https://discord.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, OPTIONS
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 9274e2948a6963f6-LHR
content-encoding: gzip
-
Remote address:162.159.133.234:443RequestGET /?encoding=json&v=9&compress=zlib-stream HTTP/1.1
Host: gateway.discord.gg
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
Upgrade: websocket
Origin: https://discord.com
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: QH5DMzNR6M5tdytMXdgnfA==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
ResponseHTTP/1.1 101 Switching Protocols
Connection: upgrade
sec-websocket-accept: UBxydjeTqT1dXEHGheksljPjQKk=
upgrade: websocket
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1UZZOAgO%2BGAdbqo2K3AeNBZHkMY7hxgZGtSnFwGmlN%2BFN6HOopWVTCE1uVNyXbI1mUekoMseKXtvKD%2BbrJE13W4irFomCKy49ohklYoauXq1axfJzaIhu%2F%2BLItBrnlgHlnmSuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 9274e2cacc800f0a-LHR
-
Remote address:162.159.137.232:443RequestGET /api/v2/scheduled-maintenances/upcoming.json HTTP/2.0
host: status.discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
origin: https://discord.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
x-download-options: noopen
x-permitted-cross-domain-policies: none
referrer-policy: strict-origin-when-cross-origin
x-statuspage-version: 1d097583ead1adfdf1c7646e9e513e95363cb506
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-statuspage-skip-logging: true
access-control-allow-origin: *
cache-control: max-age=3, public
x-pollinator-metadata-service: status-page-web-pages
x-runtime: 0.044314
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
atl-traceid: b891feea54ca4a08874eba8f85798fbf
atl-request-id: b891feea-54ca-4a08-874e-ba8f85798fbf
x-trace-id: b891feea54ca4a08874eba8f85798fbf
report-to: {"endpoints": [{"url": "https://dz8aopenkvv6s.cloudfront.net"}], "group": "endpoint-1", "include_subdomains": true, "max_age": 600}
nel: {"failure_fraction": 0.001, "include_subdomains": true, "max_age": 600, "report_to": "endpoint-1"}
etag: W/"32f78d3d071a45fd2fa6ba75ed9d55dd"
vary: Accept,Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 c0d1739fbc59ff80d4ec6a2a675c8aac.cloudfront.net (CloudFront)
x-amz-cf-pop: MAD51-C2
x-amz-cf-id: YznbengVM_mU2ZipZxYlwVur8HbFOd0DLPop2ss6xq5pSjfPvFPnzQ==
cf-cache-status: HIT
age: 300
set-cookie: _cfuvid=G84bvoAqjO2qPOQuitH9fTJ5JUaqkt5dDysSDymwt88-1743141405751-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 9274e2d9eea9f422-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.137.232:443RequestGET /api/v2/scheduled-maintenances/active.json HTTP/2.0
host: status.discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
origin: https://discord.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
x-download-options: noopen
x-permitted-cross-domain-policies: none
referrer-policy: strict-origin-when-cross-origin
x-statuspage-version: 1d097583ead1adfdf1c7646e9e513e95363cb506
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-statuspage-skip-logging: true
access-control-allow-origin: *
cache-control: max-age=3, public
x-pollinator-metadata-service: status-page-web-pages
x-runtime: 0.045385
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
atl-traceid: 97add81d1dd24fbf80c405166b484ab3
atl-request-id: 97add81d-1dd2-4fbf-80c4-05166b484ab3
x-trace-id: 97add81d1dd24fbf80c405166b484ab3
report-to: {"endpoints": [{"url": "https://dz8aopenkvv6s.cloudfront.net"}], "group": "endpoint-1", "include_subdomains": true, "max_age": 600}
nel: {"failure_fraction": 0.001, "include_subdomains": true, "max_age": 600, "report_to": "endpoint-1"}
server-timing: atl-edge;dur=65,atl-edge-internal;dur=3,atl-edge-upstream;dur=64,atl-edge-pop;desc="aws-us-east-1"
etag: W/"32f78d3d071a45fd2fa6ba75ed9d55dd"
vary: Accept,Accept-Encoding
x-cache: Miss from cloudfront
via: 1.1 c7deb8fcb33ecb1e5a3a6d85b3f06e68.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P6
x-amz-cf-id: lsaRDLqR3buIsbuj5BxUioWz37QW3sfevlcthcJo3ESXguzAfquR3g==
cf-cache-status: HIT
age: 158
set-cookie: _cfuvid=kV43ktSJ69.36tiBl_QaF4Kum8HhcLj7HMNW1CR5fmo-1743141415706-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 9274e3181b97f422-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:162.159.137.232:443RequestGET /api/v2/incidents/unresolved.json HTTP/2.0
host: status.discord.com
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: */*
origin: https://discord.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
x-download-options: noopen
x-permitted-cross-domain-policies: none
referrer-policy: strict-origin-when-cross-origin
x-statuspage-version: 1d097583ead1adfdf1c7646e9e513e95363cb506
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-statuspage-skip-logging: true
access-control-allow-origin: *
cache-control: max-age=3, public
x-pollinator-metadata-service: status-page-web-pages
x-runtime: 0.034911
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
atl-traceid: 43190cbd042c408a89846041f3c84154
atl-request-id: 43190cbd-042c-408a-8984-6041f3c84154
x-trace-id: 43190cbd042c408a89846041f3c84154
report-to: {"endpoints": [{"url": "https://dz8aopenkvv6s.cloudfront.net"}], "group": "endpoint-1", "include_subdomains": true, "max_age": 600}
nel: {"failure_fraction": 0.001, "include_subdomains": true, "max_age": 600, "report_to": "endpoint-1"}
server-timing: atl-edge;dur=4757,atl-edge-internal;dur=3,atl-edge-upstream;dur=4755,atl-edge-pop;desc="aws-us-east-1"
etag: W/"eec8183851d6c6fce3f80abee4c636e6"
vary: Accept,Accept-Encoding
x-cache: Miss from cloudfront
via: 1.1 160ce2ce8507efffaa52f52bc83dba58.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P6
x-amz-cf-id: zyFoFQf4eWwp8gVfchN_LZe_CByHigwoOdTsKVNec17ONrxXjZMY6Q==
cf-cache-status: HIT
age: 161
set-cookie: _cfuvid=Xc4oyxPl40_bVAsC8pVNcDbQ6yGqq8MtBBDhp9Qtd5I-1743141415709-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 9274e3181b99f422-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://media.discordapp.net/attachments/1221788310935179294/1304710462591598612/standard_2.gif?ex=67e6f98e&is=67e5a80e&hm=0ef3439ead9710fdda49a3ec73ea2ead09fd474a5b9882cc49d5a8b8047493e0&=&format=webp&width=400&height=23chrome.exeRemote address:162.159.134.232:443RequestGET /attachments/1221788310935179294/1304710462591598612/standard_2.gif?ex=67e6f98e&is=67e5a80e&hm=0ef3439ead9710fdda49a3ec73ea2ead09fd474a5b9882cc49d5a8b8047493e0&=&format=webp&width=400&height=23 HTTP/2.0
host: media.discordapp.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1402
cf-ray: 9274e2eedd68947e-LHR
cf-cache-status: HIT
accept-ranges: bytes, bytes
access-control-allow-origin: *
age: 479918
cache-control: public, max-age=31536000
expires: Sat, 28 Mar 2026 05:56:49 GMT
last-modified: Wed, 12 Mar 2025 09:31:05 GMT
vary: Accept-Encoding
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 11
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I7%2FNIh3MT5hOqUrYeUbpZG%2F%2BH8Y59%2FIcjmFMBT2IJRjwm9KEbt2LeewGXdf9H2EQPh5o%2FW6lEwS%2Bs9oWFla8FRcC1ykkZMegTq2KgRQF%2BF3wgXlF%2Fn%2F58g%2BHzUtE7XCTxHdrxWFq"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: __cfruid=d419cedd9e7f69e2dc890b4f3e634367a44ca258-1743141409; path=/; domain=.discordapp.net; HttpOnly; Secure; SameSite=None
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
set-cookie: _cfuvid=5cFQOy8Dpr_pS567xsChL0v9GMRs_3780FWNJ1jmoxw-1743141409120-0.0.1.1-604800000; path=/; domain=.discordapp.net; HttpOnly; Secure; SameSite=None
server: cloudflare
-
GEThttps://media.discordapp.net/attachments/1020736180976890020/1262982140824391821/image.png?ex=67e77047&is=67e61ec7&hm=a0fc0c4be8718e85d08ef36541f47bf2281717c74d8a291cb97dfae95d97b801&=&format=webp&quality=lossless&width=400&height=71chrome.exeRemote address:162.159.134.232:443RequestGET /attachments/1020736180976890020/1262982140824391821/image.png?ex=67e77047&is=67e61ec7&hm=a0fc0c4be8718e85d08ef36541f47bf2281717c74d8a291cb97dfae95d97b801&=&format=webp&quality=lossless&width=400&height=71 HTTP/2.0
host: media.discordapp.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 5936
cf-ray: 9274e2eedd69947e-LHR
cf-cache-status: HIT
accept-ranges: bytes, bytes
access-control-allow-origin: *
age: 905090
cache-control: public, max-age=31536000
expires: Sat, 28 Mar 2026 05:56:49 GMT
last-modified: Sun, 16 Mar 2025 15:14:45 GMT
vary: Accept-Encoding
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 28
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AixtqtWxOP7IivdmcTzLg%2Bv4cBFy5GpiKuaUhwpemkgcpFerc0I03i1y7ICX%2BxxLXSlhPoxylMhxrwlB%2FF6Id80%2FFUxJnT2aHLyO6nI%2B%2BtVPql3MnfRzX4KnKO0nCb625Y4cCX8i"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookie: __cfruid=d419cedd9e7f69e2dc890b4f3e634367a44ca258-1743141409; path=/; domain=.discordapp.net; HttpOnly; Secure; SameSite=None
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
set-cookie: _cfuvid=r.oIiuTGt0Vf7xMe_CamQalhNR5wNMKjfKykkM0osMI-1743141409122-0.0.1.1-604800000; path=/; domain=.discordapp.net; HttpOnly; Secure; SameSite=None
server: cloudflare
-
GEThttps://media.discordapp.net/attachments/1355059013502500866/1355059313655156908/screenshot.png?ex=67e78cd4&is=67e63b54&hm=47accb2ce8a8e90801a109fc29adde2515dd39d46d00e937e3ffc55e54cc8e2f&=&format=webp&quality=lossless&width=550&height=309chrome.exeRemote address:162.159.134.232:443RequestGET /attachments/1355059013502500866/1355059313655156908/screenshot.png?ex=67e78cd4&is=67e63b54&hm=47accb2ce8a8e90801a109fc29adde2515dd39d46d00e937e3ffc55e54cc8e2f&=&format=webp&quality=lossless&width=550&height=309 HTTP/2.0
host: media.discordapp.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __cfruid=d419cedd9e7f69e2dc890b4f3e634367a44ca258-1743141409
cookie: _cfuvid=.y8z5yatqZke4PisEFgWWHpYcxrxPU2wxSa1z2jM.YU-1743141409173-0.0.1.1-604800000
priority: i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 43918
cf-ray: 9274ea6feb74947e-LHR
cf-cache-status: MISS
accept-ranges: bytes, bytes
access-control-allow-origin: *
cache-control: public, max-age=31536000
expires: Sat, 28 Mar 2026 06:01:56 GMT
last-modified: Fri, 28 Mar 2025 06:01:56 GMT
vary: Accept-Encoding
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 170
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mdpH72Zm3spFPz5KQA2vnZgmy%2FhKgGWC3s7A7lPG3eNfcC%2BpnEGGJvJ1aPUHxEcdhxXon%2F9i9yWsew6XIVBMLBZsho6bqYhWdtjD9QEqI7n0higLzrueUucx32CR6VvsPwLoTs6f"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
GEThttps://images-ext-1.discordapp.net/external/ALB3A_vQAWbTOIFvVoSrZ2L06Xl-WTM-SR_06vtERag/https/cdn.discordapp.com/avatars/911833727301189684/38362748bf95e4034a9176198941d191.webp?format=webp&width=80&height=80chrome.exeRemote address:162.159.128.232:443RequestGET /external/ALB3A_vQAWbTOIFvVoSrZ2L06Xl-WTM-SR_06vtERag/https/cdn.discordapp.com/avatars/911833727301189684/38362748bf95e4034a9176198941d191.webp?format=webp&width=80&height=80 HTTP/2.0
host: images-ext-1.discordapp.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 564
cf-ray: 9274e2ef2c9d7777-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 649507
cache-control: public, max-age=31536000
content-disposition: attachment
expires: Sat, 28 Mar 2026 05:56:49 GMT
last-modified: Wed, 19 Mar 2025 14:46:09 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 1
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fB282zL0VC04nnIw8C0KW0lUkJFA917zLAT3MyuoPizaHIJwDFNgB3BMlErkLWfz%2FoS9evBbWr4W9ErnfALQ1NcEJyY%2BC9xi%2BKmLKC9jxlg0zo6y5kBNsK9MD5Ssn8JrR5pWOHIohJPZEqV%2Blg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
set-cookie: _cfuvid=.y8z5yatqZke4PisEFgWWHpYcxrxPU2wxSa1z2jM.YU-1743141409173-0.0.1.1-604800000; path=/; domain=.discordapp.net; HttpOnly; Secure; SameSite=None
server: cloudflare
-
GEThttps://images-ext-1.discordapp.net/external/v-Lc7ZGAKhBtVRmD9s-B-4EQr2qNIyt9U6y7YrT_nD8/https/opengraph.githubassets.com/34b1f943e37b7584a8796ee7200f7d082e530624c6aed29d95c885c754006371/GlaceYT/ALL-IN-ONE-BOT?format=webp&width=400&height=200chrome.exeRemote address:162.159.128.232:443RequestGET /external/v-Lc7ZGAKhBtVRmD9s-B-4EQr2qNIyt9U6y7YrT_nD8/https/opengraph.githubassets.com/34b1f943e37b7584a8796ee7200f7d082e530624c6aed29d95c885c754006371/GlaceYT/ALL-IN-ONE-BOT?format=webp&width=400&height=200 HTTP/2.0
host: images-ext-1.discordapp.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __cfruid=d419cedd9e7f69e2dc890b4f3e634367a44ca258-1743141409
cookie: _cfuvid=.y8z5yatqZke4PisEFgWWHpYcxrxPU2wxSa1z2jM.YU-1743141409173-0.0.1.1-604800000
priority: i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 8870
cf-ray: 9274eaa54d347777-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 114014
cache-control: public, max-age=31536000
content-disposition: attachment
expires: Sat, 28 Mar 2026 06:02:05 GMT
last-modified: Thu, 20 Mar 2025 07:14:21 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 11
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZIJmHvXKNLdgQthmqR0dXTKXbRAytQhS4oNy89tSftJuyiT3cXfbEcwrhXAd7TXX5p%2BbTufKyGUbuaqdlJKcChTd95JdhyGNSpuds%2BH93%2B2AbGPSER9dpScsVE8sPeIuc3N6KxCdQu1vF91xmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
GEThttps://images-ext-1.discordapp.net/external/F1gGLdhcj_Ggp9NEM32Ef5XyaLiYmqJunUE_deMOvyI/%3Fimw%3D5000%26imh%3D5000%26ima%3Dfit%26impolicy%3DLetterbox%26imcolor%3D%2523000000%26letterbox%3Dfalse/https/images.steamusercontent.com/ugc/2192750845329178340/55DAFC4A9CF5CAE54EDAF7BDE9B7258FA79D2B5B/?format=webp&width=300&height=300chrome.exeRemote address:162.159.128.232:443RequestGET /external/F1gGLdhcj_Ggp9NEM32Ef5XyaLiYmqJunUE_deMOvyI/%3Fimw%3D5000%26imh%3D5000%26ima%3Dfit%26impolicy%3DLetterbox%26imcolor%3D%2523000000%26letterbox%3Dfalse/https/images.steamusercontent.com/ugc/2192750845329178340/55DAFC4A9CF5CAE54EDAF7BDE9B7258FA79D2B5B/?format=webp&width=300&height=300 HTTP/2.0
host: images-ext-1.discordapp.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __cfruid=d419cedd9e7f69e2dc890b4f3e634367a44ca258-1743141409
cookie: _cfuvid=.y8z5yatqZke4PisEFgWWHpYcxrxPU2wxSa1z2jM.YU-1743141409173-0.0.1.1-604800000
priority: i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 6544
cf-ray: 9274eaa54d367777-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-disposition: attachment
expires: Sat, 28 Mar 2026 06:02:05 GMT
last-modified: Wed, 26 Mar 2025 21:33:54 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 21
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kR9T0GWnzaHkLJ7yVnLDqFei0a8BCB1klu58rdB9uWsc9TtAhz7QHTeSycXdjdgvl7TWNZvz8dWOU3xOQSsu8jNcybQSMHe9%2B%2FzM43BM24H%2FbrzQh7NrXFrsMbDnxmRVPfelk0QoWECk8Q0tQg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
GEThttps://images-ext-1.discordapp.net/external/DOx4WeF5S2z7fmJh5L0nCXkp-wcc8SPSmZaWFfD28HU/https/opengraph.githubassets.com/ddc2301b6cf43e0986316019cf83271a241affe7517e12bdd861d04572d41bc8/CorwinDev/Discord-Bot?format=webp&width=400&height=200chrome.exeRemote address:162.159.128.232:443RequestGET /external/DOx4WeF5S2z7fmJh5L0nCXkp-wcc8SPSmZaWFfD28HU/https/opengraph.githubassets.com/ddc2301b6cf43e0986316019cf83271a241affe7517e12bdd861d04572d41bc8/CorwinDev/Discord-Bot?format=webp&width=400&height=200 HTTP/2.0
host: images-ext-1.discordapp.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __cfruid=d419cedd9e7f69e2dc890b4f3e634367a44ca258-1743141409
cookie: _cfuvid=.y8z5yatqZke4PisEFgWWHpYcxrxPU2wxSa1z2jM.YU-1743141409173-0.0.1.1-604800000
priority: i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 5474
cf-ray: 9274eaa54d327777-LHR
cf-cache-status: MISS
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-disposition: attachment
expires: Sat, 28 Mar 2026 06:02:05 GMT
last-modified: Fri, 28 Mar 2025 06:02:05 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 19
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hk8RQZYSzIHQ0sNMqu6SChAQoocwDCLeh6yUfuYmyhN5GTcDtPj4PPtpkPtM%2Bqfjmh2o%2BZgGEwMSk4HDc63%2F1Na2VoMmqNEvVxP90PqLhj6NlzF%2FlvvXzgQneCwr3glElOmFIyhR1ITkfmzHZw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
GEThttps://images-ext-1.discordapp.net/external/z5NnAaiiO9daEg558soyXpWbYgezsjAeaD4Ioiknpuc/https/opengraph.githubassets.com/91a78de5979bf360b8a18745d882ad2413dee714abca9003c422f7484c6e3012/kabirjaipal/all-in-one-discord-bot?format=webp&width=400&height=200chrome.exeRemote address:162.159.128.232:443RequestGET /external/z5NnAaiiO9daEg558soyXpWbYgezsjAeaD4Ioiknpuc/https/opengraph.githubassets.com/91a78de5979bf360b8a18745d882ad2413dee714abca9003c422f7484c6e3012/kabirjaipal/all-in-one-discord-bot?format=webp&width=400&height=200 HTTP/2.0
host: images-ext-1.discordapp.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __cfruid=d419cedd9e7f69e2dc890b4f3e634367a44ca258-1743141409
cookie: _cfuvid=.y8z5yatqZke4PisEFgWWHpYcxrxPU2wxSa1z2jM.YU-1743141409173-0.0.1.1-604800000
priority: i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 7262
cf-ray: 9274eaa54d397777-LHR
cf-cache-status: MISS
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-disposition: attachment
expires: Sat, 28 Mar 2026 06:02:05 GMT
last-modified: Fri, 28 Mar 2025 06:02:05 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 15
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=07aBPIT%2FwS7yfp6FyyNWurWRsqRJMyctuXKH6B2Ih9Cl9GDKtCNKSCH1XtLJ5yGsuqV7mNedv%2F35u689EWTpx2M5xH8WoncZVxnKULQKZSInQX3HBOHn0WzTjLx32zA63X%2B04l0%2Fc%2FD08y6dDA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
GEThttps://images-ext-1.discordapp.net/external/U7FimBcv_UTygptDMVyidbg267VAuqKaLOQMixqcpmo/https/opengraph.githubassets.com/d8683ee9eb3c5a3d2b0f4a20fdede45ab931eb5c0f626363daddc164973af607/Tomato6966/Multipurpose-discord-bot?format=webp&width=400&height=200chrome.exeRemote address:162.159.128.232:443RequestGET /external/U7FimBcv_UTygptDMVyidbg267VAuqKaLOQMixqcpmo/https/opengraph.githubassets.com/d8683ee9eb3c5a3d2b0f4a20fdede45ab931eb5c0f626363daddc164973af607/Tomato6966/Multipurpose-discord-bot?format=webp&width=400&height=200 HTTP/2.0
host: images-ext-1.discordapp.net
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
sec-fetch-storage-access: active
referer: https://discord.com/
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: __cfruid=d419cedd9e7f69e2dc890b4f3e634367a44ca258-1743141409
cookie: _cfuvid=.y8z5yatqZke4PisEFgWWHpYcxrxPU2wxSa1z2jM.YU-1743141409173-0.0.1.1-604800000
priority: i
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 7076
cf-ray: 9274eaa54d387777-LHR
cf-cache-status: MISS
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-disposition: attachment
expires: Sat, 28 Mar 2026 06:02:05 GMT
last-modified: Fri, 28 Mar 2025 06:02:05 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 16
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cnGZrS5hhUfzL0zQxaPEkruu7cQh5%2FmhCLhPwnQ%2FFSPxez%2BSIPy24soosjJSFO14Cl92X%2FcH7bBP20dna2BUq%2BggTtNfjGeCTRXSBzTpYwtC5WkiAur669koCkFukSytsyn6I7f%2FnuEYnhpq9A%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
server: cloudflare
-
Remote address:140.82.114.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 2583
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
sec-ch-ua: "Not(A:Brand";v="99", "Google Chrome";v="133", "Chromium";v="133"
content-type: text/plain;charset=UTF-8
sec-ch-ua-mobile: ?0
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1627419893.1743141228
cookie: logged_in=no
cookie: cpu_bucket=lg
cookie: preferred_color_mode=light
cookie: tz=UTC
priority: u=4, i
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002930
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: A786:7084E:56D74:76802:67E63A3A
-
Remote address:142.250.196.131:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 282
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:142.250.196.131:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 335
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:172.217.169.46:443RequestPOST /domainreliability/upload HTTP/2.0
host: google.com
content-length: 268
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:172.217.169.46:443RequestPOST /domainreliability/upload HTTP/2.0
host: google.com
content-length: 560
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:162.159.133.234:443RequestGET /?encoding=json&v=9&compress=zlib-stream HTTP/1.1
Host: gateway.discord.gg
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
Upgrade: websocket
Origin: https://discord.com
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: Bp2FsMdbXYGxWalsrA83+g==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
ResponseHTTP/1.1 101 Switching Protocols
Connection: upgrade
sec-websocket-accept: /popHnUqtUC6TYmbf7jhGnM+6n8=
upgrade: websocket
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F38tUS80wW7rVYiv2psAi5DzBqrVB5VagQ7DSHYodFF5AVkg4qdlUvTDCPbu7AU37GJRvZiSugPhQ2Ht9DecELR84bC9ntXeukOdCIi2GeVr%2F7YoSiQTs2bahZiIZqMLZtL8AQ%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 9274e4455da1942d-LHR
-
Remote address:162.159.133.234:443RequestGET /?encoding=json&v=9&compress=zlib-stream HTTP/1.1
Host: gateway.discord.gg
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36
Upgrade: websocket
Origin: https://discord.com
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: /zKTUlBdflOf2WYheVw5uA==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
ResponseHTTP/1.1 101 Switching Protocols
Connection: upgrade
sec-websocket-accept: y8bUbHwfkGYhUNsXTI2LB8JjnJk=
upgrade: websocket
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gYN42U3PgmhV7eV2Zw4FOH7QRPFNINosYUDVWy6959yRmkbKZPk7V9%2BlTT9GbCFe0EySYfXZoNAhNvba7vyUlkfcAn18fznmSPEub0yGLtPzkXjcBTlwe0Lzvwdi7200EagqSw%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 9274e53758009858-LHR
-
Remote address:8.8.8.8:53Requestcontent-autofill.googleapis.comIN AResponsecontent-autofill.googleapis.comIN A172.217.16.234content-autofill.googleapis.comIN A216.58.212.202content-autofill.googleapis.comIN A142.250.179.234content-autofill.googleapis.comIN A142.250.178.10content-autofill.googleapis.comIN A216.58.204.74content-autofill.googleapis.comIN A142.250.187.234content-autofill.googleapis.comIN A172.217.169.42content-autofill.googleapis.comIN A142.250.200.42content-autofill.googleapis.comIN A142.250.187.202content-autofill.googleapis.comIN A142.250.180.10content-autofill.googleapis.comIN A142.250.200.10content-autofill.googleapis.comIN A216.58.212.234content-autofill.googleapis.comIN A216.58.201.106
-
Remote address:8.8.8.8:53Request234.16.217.172.in-addr.arpaIN PTRResponse234.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f101e100net234.16.217.172.in-addr.arpaIN PTRmad08s04-in-f10�I
-
Remote address:8.8.8.8:53Requestregion1.google-analytics.comIN AResponseregion1.google-analytics.comIN A216.239.34.36region1.google-analytics.comIN A216.239.32.36
-
Remote address:8.8.8.8:53Requestregion1.google-analytics.comIN AResponseregion1.google-analytics.comIN A216.239.34.36region1.google-analytics.comIN A216.239.32.36
-
Remote address:8.8.8.8:53Requestgateway.discord.ggIN AResponsegateway.discord.ggIN A162.159.136.234gateway.discord.ggIN A162.159.134.234gateway.discord.ggIN A162.159.133.234gateway.discord.ggIN A162.159.135.234gateway.discord.ggIN A162.159.130.234
-
Remote address:8.8.8.8:53Requestgateway.discord.ggIN A
-
Remote address:8.8.8.8:53Requestgateway.discord.ggIN A
-
Remote address:8.8.8.8:53Requestdiscord.comIN AResponsediscord.comIN A162.159.136.232discord.comIN A162.159.135.232discord.comIN A162.159.128.233discord.comIN A162.159.137.232discord.comIN A162.159.138.232
-
Remote address:8.8.8.8:53Requestgeolocation-db.comIN AResponsegeolocation-db.comIN A159.89.102.253
-
Remote address:8.8.8.8:53Request232.136.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestdiscord.comIN AResponsediscord.comIN A162.159.137.232discord.comIN A162.159.138.232discord.comIN A162.159.128.233discord.comIN A162.159.135.232discord.comIN A162.159.136.232
-
Remote address:8.8.8.8:53Requestcdn.discordapp.comIN AResponsecdn.discordapp.comIN A162.159.133.233cdn.discordapp.comIN A162.159.129.233cdn.discordapp.comIN A162.159.130.233cdn.discordapp.comIN A162.159.135.233cdn.discordapp.comIN A162.159.134.233
-
Remote address:8.8.8.8:53Requestimages-ext-1.discordapp.netIN AResponseimages-ext-1.discordapp.netIN A162.159.128.232images-ext-1.discordapp.netIN A162.159.129.232images-ext-1.discordapp.netIN A162.159.130.232images-ext-1.discordapp.netIN A162.159.133.232images-ext-1.discordapp.netIN A162.159.134.232
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.111.133raw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.110.133
-
Remote address:159.89.102.253:443RequestGET /json HTTP/1.1
Host: geolocation-db.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Fri, 28 Mar 2025 06:00:45 GMT
Content-Type: text/html
Content-Length: 194
Location: https://geolocation-db.com/json/
Connection: keep-alive
-
Remote address:159.89.102.253:443RequestGET /json/ HTTP/1.1
Host: geolocation-db.com
ResponseHTTP/1.1 200 OK
Date: Fri, 28 Mar 2025 06:00:45 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Access-Control-Allow-Origin: *
-
20.26.156.215:443https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.ziptls, http2chrome.exe7.5kB 121.5kB 74 119
HTTP Request
GET https://github.com/moom825/Discord-RAT-2.0HTTP Response
200HTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/security/overall-countHTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/hovercards/citation/sidebar_partial?tree_name=masterHTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/used_by_listHTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/latest-commit/masterHTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/refs?type=branchHTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/tree-commit-info/masterHTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/branch-and-tag-countHTTP Response
204HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/manifest.jsonHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0HTTP Response
200HTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/releases/expanded_assets/2.0HTTP Response
200HTTP Request
GET https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zipHTTP Response
302 -
2.3kB 4.1kB 9 10
-
185.199.108.154:443https://github.githubassets.com/assets/releases-d27bae89dc62.csstls, http2chrome.exe37.2kB 1.1MB 557 865
HTTP Request
GET https://github.githubassets.com/assets/dark-8a995f0bacd4.cssHTTP Request
GET https://github.githubassets.com/assets/light-74231a1f3bbb.cssHTTP Request
GET https://github.githubassets.com/assets/global-0a3c53b9d1c2.cssHTTP Request
GET https://github.githubassets.com/assets/primer-aaa714e5674d.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-225433424a87.cssHTTP Request
GET https://github.githubassets.com/assets/primer-react.e091da425c66e50f3507.module.cssHTTP Request
GET https://github.githubassets.com/assets/code-0210be90f4d3.cssHTTP Request
GET https://github.githubassets.com/assets/repository-4fce88777fa8.cssHTTP Request
GET https://github.githubassets.com/assets/github-ea73c9cb5377.cssHTTP Request
GET https://github.githubassets.com/assets/repos-overview.0ee7cac3ab511a65d9f9.module.cssHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/wp-runtime-3d023568a09f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-46b9f4874d95.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-75968cfb5298.jsHTTP Request
GET https://github.githubassets.com/assets/environment-f04cb2a9fc8c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-0dbb79f97f8f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-62d275b7ddd9.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a90ac05d2469.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-efa32db3a345.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-394f8eb34f19.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-8206a1f1fc89.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-2906d7-2a07a295af40.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-a03ee12d659a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-b6294cf703b7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-947061-e7a6c4a19f98.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-2a55124d5c52.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-768abe60b1f8.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-3e000c5d31a9.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-87a4ae-b8865f653f6b.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-e429cff6ceb1.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-04cb692355a6.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-01e85cd1be94.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-94dc7a2157c1.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-4b93df70b903.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-3e9d848bab5f.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-c3bcacfe317c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-b71ef90fbdc7.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-fc1c2cf0d1c0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-1c0aedc134b1.jsHTTP Request
GET https://github.githubassets.com/assets/primer-react-dee7fde768ad.jsHTTP Request
GET https://github.githubassets.com/assets/react-core-a18127980111.jsHTTP Request
GET https://github.githubassets.com/assets/react-lib-f1bca44e0926.jsHTTP Request
GET https://github.githubassets.com/assets/octicons-react-cf2f2ab8dab4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-62da9f-2df2f32ec596.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-9a233856b02c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu-58a0c58bfee4.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-2ea4e93613c0.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-33dfb803e078.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-4898d1bf4b51.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-730dca81d0a2.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_es_mjs-dd1d3ea6a436.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-17c672-34345cb18aac.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-829ab4e0c92b.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-7496afc3784d.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-7094d4-15017f02e61c.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_verified-fetch_verified-fetch_ts-u-4672d1-96a19eaeffb7.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d63960-3cb8cae9e2d0.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview-520cf5801570.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-dbc875e76b97.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-670c71d392c6.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-abc100eaa2cb.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-b7767a-9ad7d4eda3d9.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-b492d6900d5e.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-91468a3354f9.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_jump-to-element_model_ts-880f27a93f7b.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-cf531d29cf91.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_element-entry_ts-8ca582ddd98a.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_element-entry_ts-04338159da93.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_combobox-nav_dist-5f477b-eeb221e8a5a3.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_hydro-analytics_hydro-analytics_ts-ui_packages_query-builder-element_element-entry_ts-37a12a0ee62c.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_element-entry_ts-c4e5a9b4f95a.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-ef1fa1f779f7.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-362ca569b596.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/releases-d27bae89dc62.cssHTTP Response
200 -
2.2kB 6.3kB 10 12
-
2.4kB 6.3kB 13 11
-
2.4kB 6.3kB 13 11
-
2.4kB 6.3kB 13 11
-
2.4kB 6.3kB 13 10
-
3.8kB 15.3kB 28 33
HTTP Request
GET https://avatars.githubusercontent.com/u/63253634?v=4&size=40HTTP Response
200HTTP Request
GET https://avatars.githubusercontent.com/u/63253634?s=40&v=4HTTP Response
200 -
142.250.180.10:443https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCYunZN9ibH2VEgUNkWGVTiGTywOKFKsCMw==?alt=prototls, http2chrome.exe3.7kB 8.6kB 23 27
HTTP Request
GET https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCWnOOSV36g7sEgUN1MHg_iGTywOKFKsCMxIZCYunZN9ibH2VEgUNkWGVTiGTywOKFKsCMw==?alt=protoHTTP Request
GET https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCYunZN9ibH2VEgUNkWGVTiGTywOKFKsCMw==?alt=proto -
185.199.108.154:443https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngtls, http2chrome.exe4.1kB 25.1kB 32 40
HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.pngHTTP Request
GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngHTTP Response
200HTTP Response
200 -
31.7kB 12.6kB 63 59
HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
2.2kB 4.3kB 9 6
-
11.0kB 8.1kB 29 31
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
185.199.110.133:443https://objects.githubusercontent.com/github-production-release-asset-2e65be/514392783/870646fb-c4a4-4baa-8bf8-f817efb7d140?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T055357Z&X-Amz-Expires=300&X-Amz-Signature=44b9f13bcb2928ec14b72e8aa49af893b6bea5e6bbd1c971992b82b60868e77f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-streamtls, http2chrome.exe12.2kB 483.1kB 202 365
HTTP Request
GET https://objects.githubusercontent.com/github-production-release-asset-2e65be/514392783/870646fb-c4a4-4baa-8bf8-f817efb7d140?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T055357Z&X-Amz-Expires=300&X-Amz-Signature=44b9f13bcb2928ec14b72e8aa49af893b6bea5e6bbd1c971992b82b60868e77f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-streamHTTP Response
200 -
172.217.169.42:443https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatatls, http2chrome.exe3.6kB 13.6kB 24 25
HTTP Request
OPTIONS https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData -
2.4kB 8.8kB 12 12
-
5.9kB 15.3kB 24 29
HTTP Request
CONNECTHTTP Response
200 -
172.217.169.42:443https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCUvUCfiJoqPiEgUNSoWeUiGgQLvHevImsw==?alt=prototls, http2chrome.exe4.1kB 14.3kB 31 35
HTTP Request
OPTIONS https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDataHTTP Request
GET https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCUvUCfiJoqPiEgUNSoWeUiGgQLvHevImsw==?alt=protoHTTP Response
200HTTP Response
200 -
5.9kB 15.3kB 25 30
HTTP Request
CONNECTHTTP Response
200 -
3.3kB 9.8kB 21 23
HTTP Request
OPTIONS https://play.google.com/log?format=json&hasfast=true -
142.250.200.14:443https://www.youtube.com/s/player/20830619/www-widgetapi.vflset/www-widgetapi.jstls, http2chrome.exe5.2kB 25.6kB 37 45
HTTP Request
POST https://consent.google.com/save?continue=https://www.google.com/search?q%3Ddiscord%2Bdeveloper%2Bportal%26oq%3Ddiscord%2Bdeveloper%2Bportal%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBCDUzNTBqMGo3qAIAsAIA%26sourceid%3Dchrome%26ie%3DUTF-8%26sei%3DjznmZ-qqFdPThbIPrsbroQg&gl=UK&m=0&pc=srp&x=5&src=2&hl=en&bl=gws_20250325-0_RC1&uxe=none&cm=2&set_eom=false&set_aps=true&set_sc=trueHTTP Request
GET https://www.youtube.com/iframe_api?version=3HTTP Request
GET https://www.youtube.com/s/player/20830619/www-widgetapi.vflset/www-widgetapi.js -
2.2kB 4.3kB 9 8
-
2.3kB 4.3kB 9 8
-
162.159.128.233:443https://discord.com/assets/95557c99b28be3c50a6aecc13734118f.svgtls, http2chrome.exe31.7kB 1.1MB 572 913
HTTP Request
GET https://discord.com/assets/styles.9efb7b331083f3f21d08.cssHTTP Request
GET https://discord.com/assets/4de1b0d9c45ebafa169a.jsHTTP Request
GET https://discord.com/assets/f67de8936d10f999f5b3.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://discord.com/error-reporting-proxy/developersHTTP Request
GET https://discord.com/api/v9/experiments?with_guild_experiments=true&platform=DEVELOPER_PORTALHTTP Request
GET https://discord.com/login?redirect_to=%2Fdevelopers%2FapplicationsHTTP Request
GET https://discord.com/api/v9/teamsHTTP Request
GET https://discord.com/api/v9/applications?with_team_applications=trueHTTP Request
GET https://discord.com/api/v9/users/@me/guilds?with_counts=trueHTTP Request
GET https://discord.com/assets/b1d4c5e276e3aaa8ec41e6014dd572b2.svgHTTP Request
GET https://discord.com/assets/7d883ba72b5dbc0229f5d1980205ee34.svgHTTP Request
GET https://discord.com/assets/e843c51c0eec3801b70cae5c45ad343f.svgHTTP Request
GET https://discord.com/assets/c6ce0010471b65c0faeda6c53ab297bd.svgHTTP Request
GET https://discord.com/assets/70275fe3104cf1d3388586ad8ffd478e.svgHTTP Request
GET https://discord.com/assets/95557c99b28be3c50a6aecc13734118f.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
216.239.34.36:443https://region1.google-analytics.com/g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141331882&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1743141268&sct=1&seg=1&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fdiscord.com%2Flogin%3Fredirect_to%3D%252Fdevelopers%252Fapplications&dt=Discord%20Developer%20Portal&en=page_view&_ee=1&tfd=214tls, http2chrome.exe5.3kB 9.3kB 27 31
HTTP Request
POST https://region1.google-analytics.com/g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141267645&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1743141268&sct=1&seg=0&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fwww.google.com%2F&dt=Discord%20Developer%20Portal%20%E2%80%94%20My%20Applications&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=688HTTP Request
POST https://region1.google-analytics.com/g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141267645&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&lps=1&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AEA&_s=2&sid=1743141268&sct=1&seg=0&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fwww.google.com%2F&dt=Discord%20Developer%20Portal%20%E2%80%94%20My%20Applications&en=scroll&epn.percent_scrolled=90&tfd=715HTTP Request
POST https://region1.google-analytics.com/g/collect?v=2&tid=G-5CWMJQ1S0X>m=45je53q1h1v9111905174za200&_p=1743141331882&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062&cid=1276736948.1743141268&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Not(A%253ABrand%3B99.0.0.0%7CGoogle%2520Chrome%3B133.0.6943.60%7CChromium%3B133.0.6943.60&uamb=0&uam=&uap=Windows&uapv=14.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1743141268&sct=1&seg=1&dl=https%3A%2F%2Fdiscord.com%2Fdevelopers%2Fapplications&dr=https%3A%2F%2Fdiscord.com%2Flogin%3Fredirect_to%3D%252Fdevelopers%252Fapplications&dt=Discord%20Developer%20Portal&en=page_view&_ee=1&tfd=214 -
2.3kB 7.4kB 10 10
-
35.190.80.1:443https://a.nel.cloudflare.com/report/v4?s=zha39cAJhYOpDpU4JOWs5ipJbe%2BYyTeILwSZLDS8RZ1Cknoi6DAuy%2FYXboSMmJRzd2aGjFCGtdTUdFFcpnEdn0EG%2BpFKW2x3Q2KSk8uXzuALs32Iqbw3VEc9WsyFtls, http2chrome.exe9.2kB 7.4kB 60 60
HTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=%2BkpN9Hqs0IloMzrV5EzxBmoLDhbh2x6RqYMVOMqIbiRC5QjuLMY7QfQxaQ9o9nW0nMUPP4KJScneAqo7R3BFsXARJ%2BgnE%2Fo9aS5DOezua%2Fv9YSqtPpxScEMCzRXDHTTP Request
POST https://a.nel.cloudflare.com/report/v4?s=%2BkpN9Hqs0IloMzrV5EzxBmoLDhbh2x6RqYMVOMqIbiRC5QjuLMY7QfQxaQ9o9nW0nMUPP4KJScneAqo7R3BFsXARJ%2BgnE%2Fo9aS5DOezua%2Fv9YSqtPpxScEMCzRXDHTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=Icf%2FWRwR%2FIvuwS3PRvFGMKsJjhGtMRReCvLytU9Z%2FddmctliyDMaoTKfyZUfsqpZ2BMeRtaMRUvKTGaxo22qcD7UmLBUNgG3dpK311sXOSBtirHo3gJBMOTHgF2sHTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=cBEN78z0Xmt0SBhYspUbGBvro6j4dNkg3rOI0%2BReAUhFAp8yxxhvS7mLc8LG6C7lO%2FdsIvgOMRGNKU5ywLHDnPwvknLueFo1Nn31hJBGBtb8ctvDiHa5qVyZ6%2B8fHTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=J7Ycz7e3A3L79wdk3bEszXj0GSysQ4KW9HfzApKJfhJbSecIEb1IXF8Qn6DAlALywkz%2F%2BgDVVhbBzC72LjqHrsGtHzKUHeaTa0qHqS9FXqfkkW%2BTYh06Gv0AbonjHTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=zeFpCzvEgiIRGUCWnm7%2B3MqgUy9d%2BWgLmGed4%2FYcMGlXatRTrG%2F7KE%2BWZMSfzQeG9Oq8IdOCxh%2FIpMMoqhQnajuQHviTHBHBootdP3cjWgH2k%2FZGBUPoRcUUMGuBHTTP Request
POST https://a.nel.cloudflare.com/report/v4?s=zeFpCzvEgiIRGUCWnm7%2B3MqgUy9d%2BWgLmGed4%2FYcMGlXatRTrG%2F7KE%2BWZMSfzQeG9Oq8IdOCxh%2FIpMMoqhQnajuQHviTHBHBootdP3cjWgH2k%2FZGBUPoRcUUMGuBHTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=bgU4HSOANRCTX5JpJzV7kJwbJky1PrlnPCN%2F1XOT1mvuyov3fII%2B10kuQHEo3WcsLidW5JwBSck8XMi0z%2BRG%2B5rhFD4DRjFd6Xuy5WxyBTDyKv9AauM1n3r30m3AHTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=zha39cAJhYOpDpU4JOWs5ipJbe%2BYyTeILwSZLDS8RZ1Cknoi6DAuy%2FYXboSMmJRzd2aGjFCGtdTUdFFcpnEdn0EG%2BpFKW2x3Q2KSk8uXzuALs32Iqbw3VEc9WsyF -
4.1kB 6.3kB 21 22
HTTP Request
GET https://remote-auth-gateway.discord.gg/?v=2HTTP Response
101 -
142.250.180.10:443https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCecfRstT0gIvEgUNvyRSkCGEPIk60Vrjeg==?alt=prototls, http2chrome.exe4.0kB 8.9kB 28 31
HTTP Request
GET https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIgCUMvsCSxSUX4EgUNeG8SGRIFDc5BTHoh6Bu_oeKR25I=?alt=protoHTTP Request
GET https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTMzLjAuNjk0My42MBIZCecfRstT0gIvEgUNvyRSkCGEPIk60Vrjeg==?alt=proto -
104.19.230.21:443https://js.hcaptcha.com/1/api.js?render=explicit&onload=hcaptchaOnLoad&recaptchacompat=offtls, http2chrome.exe5.4kB 73.0kB 66 92
HTTP Request
GET https://js.hcaptcha.com/1/api.js?render=explicit&onload=hcaptchaOnLoad&recaptchacompat=offHTTP Response
200 -
104.19.230.21:443https://imgs3.hcaptcha.com/tip/b397bcd77e8a40ce191845c4cba6130c9c8a969995e462a6a878e17e3bb203d8/a92989b5c277277a7acb7f159ab9175386851211564beb045e1c246182312ab2.pngtls, http2chrome.exe15.8kB 548.6kB 272 439
HTTP Request
GET https://newassets.hcaptcha.com/captcha/v1/c1e11bfffe54019b36ca486d59d75ea65128f510/static/hcaptcha.htmlHTTP Response
200HTTP Request
POST https://api.hcaptcha.com/checksiteconfig?v=c1e11bfffe54019b36ca486d59d75ea65128f510&host=discord.com&sitekey=a9b5fb07-92ff-493f-86fe-352a2803b3df&sc=1&swa=1&spst=1HTTP Response
200HTTP Request
GET https://newassets.hcaptcha.com/c/12600399d298699b29a2869ee19f6edf39aeb9b141e2a6cd8fe6d0c861f111e5/hsw.jsHTTP Response
200HTTP Request
GET https://imgs3.hcaptcha.com/tip/b397bcd77e8a40ce191845c4cba6130c9c8a969995e462a6a878e17e3bb203d8/a92989b5c277277a7acb7f159ab9175386851211564beb045e1c246182312ab2.pngHTTP Response
200 -
104.19.229.21:443https://imgs3.hcaptcha.com/tip/be7f09ba495712f3da2c03c35a69db1c79de261c6de11e4b86ffde4fd9314c55/885cf9eca6f389cac49cf01f121b09ff306cac1bc4c18cb6ae5d436423e6786e.pngtls, http2chrome.exe13.1kB 341.1kB 232 267
HTTP Request
GET https://imgs3.hcaptcha.com/tip/be7f09ba495712f3da2c03c35a69db1c79de261c6de11e4b86ffde4fd9314c55/885cf9eca6f389cac49cf01f121b09ff306cac1bc4c18cb6ae5d436423e6786e.pngHTTP Response
200 -
7.1kB 6.8kB 15 10
-
11.2kB 9.0kB 40 36
HTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/uploadHTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/uploadHTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/upload -
3.2kB 5.6kB 16 14
HTTP Request
POST https://e2c41.gcp.gvt2.com/nel/HTTP Response
204 -
3.6kB 8.1kB 23 22
HTTP Request
POST https://beacons.gvt2.com/domainreliability/upload -
2.3kB 6.8kB 11 10
-
15.4kB 454.4kB 267 367
HTTP Request
GET https://cdn.discordapp.com/avatars/934507317880324196/b422ee7359ef49255a7f4742ab46904cHTTP Response
200HTTP Request
GET https://cdn.discordapp.com/assets/homepage/1.m4aHTTP Request
GET https://cdn.discordapp.com/assets/homepage/2.m4aHTTP Request
GET https://cdn.discordapp.com/assets/homepage/3.m4aHTTP Request
GET https://cdn.discordapp.com/assets/homepage/4.m4aHTTP Request
GET https://cdn.discordapp.com/assets/homepage/5.m4aHTTP Request
GET https://cdn.discordapp.com/assets/homepage/6.m4aHTTP Response
206HTTP Response
206HTTP Response
206HTTP Response
206HTTP Response
206HTTP Response
206 -
3.3kB 5.6kB 17 16
HTTP Request
POST https://e2c81.gcp.gvt2.com/nel/HTTP Response
204 -
2.6kB 5.4kB 16 13
-
142.250.180.10:443https://content-autofill.googleapis.com/v1/forms:vote?alt=prototls, http2chrome.exe4.1kB 8.0kB 21 21
HTTP Request
POST https://content-autofill.googleapis.com/v1/forms:vote?alt=proto -
3.6kB 8.0kB 23 21
HTTP Request
POST https://beacons2.gvt2.com/domainreliability/upload -
6.8kB 41.7kB 44 48
HTTP Request
CONNECTHTTP Response
200 -
172.217.169.86:443https://i.ytimg.com/vi/nieYrkCEKFU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3l3JM6Xkx2ThGzK_nsyTCZvlkD11wtls, http2chrome.exe3.6kB 11.3kB 22 23
HTTP Request
GET https://i.ytimg.com/vi/nieYrkCEKFU/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3l3JM6Xkx2ThGzK_nsyTCZvlkD11w -
216.58.201.110:443https://www.youtube.com/s/player/20830619/player_ias.vflset/en_GB/base.jstls, http2chrome.exe24.3kB 898.4kB 424 662
HTTP Request
GET https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1&hl=en-GBHTTP Request
GET https://www.youtube.com/s/player/20830619/www-player.cssHTTP Request
GET https://www.youtube.com/s/player/20830619/player_ias.vflset/en_GB/embed.jsHTTP Request
GET https://www.youtube.com/s/player/20830619/www-embed-player.vflset/www-embed-player.jsHTTP Request
GET https://www.youtube.com/s/player/20830619/player_ias.vflset/en_GB/base.js -
2.4kB 7.3kB 14 13
-
3.6kB 9.0kB 24 27
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/idHTTP Request
GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1 -
3.3kB 8.1kB 20 20
HTTP Request
GET https://static.doubleclick.net/instream/ad_status.js -
142.250.200.42:443https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Createtls, http2chrome.exe4.8kB 56.9kB 42 61
HTTP Request
OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/CreateHTTP Request
POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create -
216.58.204.78:443https://play.google.com/log?hasfast=true&authuser=0&format=jsontls, http2chrome.exe5.9kB 10.7kB 29 30
HTTP Request
POST https://play.google.com/log?hasfast=true&authuser=0&format=jsonHTTP Request
POST https://play.google.com/log?hasfast=true&authuser=0&format=json -
2.3kB 8.8kB 11 11
-
2.2kB 4.3kB 9 8
-
104.18.161.117:443https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/678a4c12dbf6be5d792aa920_Clyde%20Cube.webptls, http2chrome.exe16.1kB 371.7kB 287 304
HTTP Request
GET https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.3e864a49b.min.cssHTTP Request
GET https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/678a4e92695af76b1f7487a3_Set%201%2015.webpHTTP Request
GET https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/678a4dee303240abdd278abf_Egg.webpHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/678a4b31695af76b1f713594_Discord_Nelly_Pose2_Flying%201.webpHTTP Request
GET https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/678a4c12dbf6be5d792aa920_Clyde%20Cube.webpHTTP Response
200HTTP Response
200 -
2.2kB 4.3kB 9 8
-
4.4kB 31.5kB 43 46
HTTP Request
GET https://cdn.localizeapi.com/localize.jsHTTP Response
200 -
18.239.63.226:443https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2tls, http2chrome.exe3.9kB 38.7kB 33 42
HTTP Request
GET https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2HTTP Response
200 -
216.58.201.110:443https://www.youtube.com/s/player/20830619/www-widgetapi.vflset/www-widgetapi.jstls, http2chrome.exe4.1kB 23.8kB 30 36
HTTP Request
GET https://www.youtube.com/iframe_apiHTTP Request
GET https://www.youtube.com/s/player/20830619/www-widgetapi.vflset/www-widgetapi.js -
104.18.32.137:443https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationtls, http2chrome.exe3.3kB 5.4kB 20 22
HTTP Request
GET https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationHTTP Response
200 -
162.159.133.234:443https://gateway.discord.gg/?encoding=json&v=9&compress=zlib-streamtls, httpchrome.exe11.3kB 181.7kB 129 245
HTTP Request
GET https://gateway.discord.gg/?encoding=json&v=9&compress=zlib-streamHTTP Response
101 -
162.159.137.232:443https://status.discord.com/api/v2/incidents/unresolved.jsontls, http2chrome.exe3.6kB 7.9kB 22 27
HTTP Request
GET https://status.discord.com/api/v2/scheduled-maintenances/upcoming.jsonHTTP Response
200HTTP Request
GET https://status.discord.com/api/v2/scheduled-maintenances/active.jsonHTTP Request
GET https://status.discord.com/api/v2/incidents/unresolved.jsonHTTP Response
200HTTP Response
200 -
162.159.134.232:443https://media.discordapp.net/attachments/1355059013502500866/1355059313655156908/screenshot.png?ex=67e78cd4&is=67e63b54&hm=47accb2ce8a8e90801a109fc29adde2515dd39d46d00e937e3ffc55e54cc8e2f&=&format=webp&quality=lossless&width=550&height=309tls, http2chrome.exe5.6kB 60.9kB 55 72
HTTP Request
GET https://media.discordapp.net/attachments/1221788310935179294/1304710462591598612/standard_2.gif?ex=67e6f98e&is=67e5a80e&hm=0ef3439ead9710fdda49a3ec73ea2ead09fd474a5b9882cc49d5a8b8047493e0&=&format=webp&width=400&height=23HTTP Request
GET https://media.discordapp.net/attachments/1020736180976890020/1262982140824391821/image.png?ex=67e77047&is=67e61ec7&hm=a0fc0c4be8718e85d08ef36541f47bf2281717c74d8a291cb97dfae95d97b801&=&format=webp&quality=lossless&width=400&height=71HTTP Response
200HTTP Response
200HTTP Request
GET https://media.discordapp.net/attachments/1355059013502500866/1355059313655156908/screenshot.png?ex=67e78cd4&is=67e63b54&hm=47accb2ce8a8e90801a109fc29adde2515dd39d46d00e937e3ffc55e54cc8e2f&=&format=webp&quality=lossless&width=550&height=309HTTP Response
200 -
2.2kB 3.8kB 8 7
-
162.159.128.232:443https://images-ext-1.discordapp.net/external/U7FimBcv_UTygptDMVyidbg267VAuqKaLOQMixqcpmo/https/opengraph.githubassets.com/d8683ee9eb3c5a3d2b0f4a20fdede45ab931eb5c0f626363daddc164973af607/Tomato6966/Multipurpose-discord-bot?format=webp&width=400&height=200tls, http2chrome.exe6.2kB 46.3kB 53 77
HTTP Request
GET https://images-ext-1.discordapp.net/external/ALB3A_vQAWbTOIFvVoSrZ2L06Xl-WTM-SR_06vtERag/https/cdn.discordapp.com/avatars/911833727301189684/38362748bf95e4034a9176198941d191.webp?format=webp&width=80&height=80HTTP Response
200HTTP Request
GET https://images-ext-1.discordapp.net/external/v-Lc7ZGAKhBtVRmD9s-B-4EQr2qNIyt9U6y7YrT_nD8/https/opengraph.githubassets.com/34b1f943e37b7584a8796ee7200f7d082e530624c6aed29d95c885c754006371/GlaceYT/ALL-IN-ONE-BOT?format=webp&width=400&height=200HTTP Request
GET https://images-ext-1.discordapp.net/external/F1gGLdhcj_Ggp9NEM32Ef5XyaLiYmqJunUE_deMOvyI/%3Fimw%3D5000%26imh%3D5000%26ima%3Dfit%26impolicy%3DLetterbox%26imcolor%3D%2523000000%26letterbox%3Dfalse/https/images.steamusercontent.com/ugc/2192750845329178340/55DAFC4A9CF5CAE54EDAF7BDE9B7258FA79D2B5B/?format=webp&width=300&height=300HTTP Request
GET https://images-ext-1.discordapp.net/external/DOx4WeF5S2z7fmJh5L0nCXkp-wcc8SPSmZaWFfD28HU/https/opengraph.githubassets.com/ddc2301b6cf43e0986316019cf83271a241affe7517e12bdd861d04572d41bc8/CorwinDev/Discord-Bot?format=webp&width=400&height=200HTTP Request
GET https://images-ext-1.discordapp.net/external/z5NnAaiiO9daEg558soyXpWbYgezsjAeaD4Ioiknpuc/https/opengraph.githubassets.com/91a78de5979bf360b8a18745d882ad2413dee714abca9003c422f7484c6e3012/kabirjaipal/all-in-one-discord-bot?format=webp&width=400&height=200HTTP Request
GET https://images-ext-1.discordapp.net/external/U7FimBcv_UTygptDMVyidbg267VAuqKaLOQMixqcpmo/https/opengraph.githubassets.com/d8683ee9eb3c5a3d2b0f4a20fdede45ab931eb5c0f626363daddc164973af607/Tomato6966/Multipurpose-discord-bot?format=webp&width=400&height=200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
6.0kB 5.7kB 18 20
HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
4.4kB 8.7kB 31 32
HTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/uploadHTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/upload -
4.7kB 11.1kB 32 33
HTTP Request
POST https://google.com/domainreliability/uploadHTTP Request
POST https://google.com/domainreliability/upload -
2.4kB 6.8kB 12 11
-
162.159.133.234:443https://gateway.discord.gg/?encoding=json&v=9&compress=zlib-streamtls, httpchrome.exe3.2kB 3.0kB 11 9
HTTP Request
GET https://gateway.discord.gg/?encoding=json&v=9&compress=zlib-streamHTTP Response
101 -
-
-
-
-
-
-
-
-
-
-
162.159.133.234:443https://gateway.discord.gg/?encoding=json&v=9&compress=zlib-streamtls, httpchrome.exe3.2kB 3.3kB 12 14
HTTP Request
GET https://gateway.discord.gg/?encoding=json&v=9&compress=zlib-streamHTTP Response
101 -
-
-
-
-
-
-
-
-
-
-
2.7kB 40.0kB 40 56
-
1.2kB 6.1kB 10 12
-
1.4kB 4.5kB 12 10
HTTP Request
GET https://geolocation-db.com/jsonHTTP Response
301HTTP Request
GET https://geolocation-db.com/json/HTTP Response
200 -
1.6kB 5.4kB 13 12
-
1.2kB 4.7kB 10 13
-
137.0kB 7.6kB 107 89
-
1.3kB 3.8kB 8 9
-
1.8kB 63.4kB 27 49
-
1.5kB 3.9kB 9 10
-
1.4kB 3.8kB 9 10
-
2.8kB 5.0kB 41 40
DNS Request
github.com
DNS Response
20.26.156.215
DNS Request
10.200.250.142.in-addr.arpa
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.109.133185.199.110.133185.199.111.133185.199.108.133
DNS Request
154.108.199.185.in-addr.arpa
DNS Request
api.github.com
DNS Response
20.26.156.210
DNS Request
22.112.82.140.in-addr.arpa
DNS Request
133.110.199.185.in-addr.arpa
DNS Request
36.169.217.172.in-addr.arpa
DNS Request
99.201.58.216.in-addr.arpa
DNS Request
78.204.58.216.in-addr.arpa
DNS Request
dns-tunnel-check.googlezip.net
DNS Response
216.239.34.159
DNS Request
2.169.217.172.in-addr.arpa
DNS Request
14.200.250.142.in-addr.arpa
DNS Request
233.128.159.162.in-addr.arpa
DNS Request
36.34.239.216.in-addr.arpa
DNS Request
234.136.159.162.in-addr.arpa
DNS Request
newassets.hcaptcha.com
DNS Response
104.19.230.21104.19.229.21
DNS Request
21.230.19.104.in-addr.arpa
DNS Request
21.229.19.104.in-addr.arpa
DNS Request
beacons.gcp.gvt2.com
DNS Response
142.250.178.3
DNS Request
e2c41.gcp.gvt2.com
DNS Response
35.214.42.68
DNS Request
68.42.214.35.in-addr.arpa
DNS Request
cdn.discordapp.com
DNS Response
162.159.129.233162.159.133.233162.159.130.233162.159.134.233162.159.135.233
DNS Request
233.129.159.162.in-addr.arpa
DNS Request
e2c81.gcp.gvt2.com
DNS Response
35.186.134.240
DNS Request
beacons2.gvt2.com
DNS Response
216.239.32.3
DNS Request
www.google.com
DNS Response
172.217.169.36
DNS Request
id.google.com
DNS Response
142.250.200.3
DNS Request
i.ytimg.com
DNS Response
172.217.169.86172.217.16.246216.58.201.118216.58.212.246142.250.179.246216.58.213.22142.250.187.214142.250.187.246142.250.180.22216.58.212.214142.250.178.22172.217.169.54142.250.200.22142.250.200.54216.58.204.86
DNS Request
beacons.gcp.gvt2.com
DNS Response
142.250.196.131
DNS Request
131.196.250.142.in-addr.arpa
DNS Request
jnn-pa.googleapis.com
DNS Response
142.250.200.42142.250.178.10172.217.169.74216.58.201.106172.217.16.234172.217.169.10142.250.200.10142.250.187.234216.58.213.10142.250.180.10216.58.212.234216.58.204.74142.250.187.202142.250.179.234
DNS Request
42.200.250.142.in-addr.arpa
DNS Request
fonts.googleapis.com
DNS Response
142.250.200.10
DNS Request
d3e54v103j8qbb.cloudfront.net
DNS Response
18.239.63.22618.239.63.19718.239.63.518.239.63.131
DNS Request
geolocation.onetrust.com
DNS Response
104.18.32.137172.64.155.119
DNS Request
status.discord.com
DNS Response
162.159.137.232162.159.138.232162.159.128.233162.159.135.232162.159.136.232
DNS Request
232.128.159.162.in-addr.arpa
DNS Request
46.169.217.172.in-addr.arpa
DNS Request
208.143.182.52.in-addr.arpa
DNS Request
208.143.182.52.in-addr.arpa
-
4.5kB 9.4kB 10 13
-
204 B 3
-
37.4kB 1.0MB 205 877
-
6.0kB 51.2kB 26 45
-
5.2kB 10.3kB 10 14
-
4.7kB 9.7kB 10 13
-
10.5kB 8.6kB 14 13
-
5.3kB 10.3kB 10 14
-
6.5kB 10.5kB 12 17
-
750.0kB 11.5MB 1921 10246
-
2.9kB 5.3kB 5 8
-
4.2kB 9.2kB 7 11
-
100.0kB 27.0kB 95 69
-
5.8kB 8.8kB 13 16
-
10.3kB 3.9kB 14 12
-
6.5kB 10.4kB 15 19
-
6.8kB 8.4kB 26 35
-
241.8kB 172.4kB 258 227
-
12.1kB 335.1kB 79 285
-
4.9kB 5.1kB 10 14
-
35.1kB 1.1MB 186 915
-
5.3kB 5.0kB 9 12
-
4.2kB 4.5kB 8 11
-
5.7kB 3.7kB 9 10
-
6.6kB 6.1kB 10 14
-
6.5kB 11.0kB 14 16
-
4.3kB 9.8kB 9 11
-
21.9kB 49.5kB 45 57
-
9.3kB 6.9kB 12 12
-
5.5kB 9.1kB 8 11
-
6.7kB 10.3kB 16 20
-
763 B 1.4kB 11 10
DNS Request
cdn.localizeapi.com
DNS Response
172.67.41.53104.22.21.64104.22.20.64
DNS Request
53.41.67.172.in-addr.arpa
DNS Request
234.133.159.162.in-addr.arpa
DNS Request
images-ext-1.discordapp.net
DNS Response
162.159.128.232162.159.133.232162.159.134.232162.159.130.232162.159.129.232
DNS Request
21.114.82.140.in-addr.arpa
DNS Request
google.com
DNS Response
172.217.169.46
DNS Request
ctldl.windowsupdate.com
DNS Response
199.232.214.172199.232.210.172
DNS Request
ocsp.digicert.com
DNS Response
104.78.173.167
DNS Request
172.214.232.199.in-addr.arpa
DNS Request
167.173.78.104.in-addr.arpa
DNS Request
167.173.78.104.in-addr.arpa
-
73.4kB 5.1MB 581 4333
-
12.6kB 269.7kB 77 236
-
34.2kB 178.8kB 101 173
-
4.2kB 9.8kB 7 11
-
4.4kB 8.1kB 9 12
-
16.9kB 1.4MB 166 1163
-
4.4kB 8.0kB 9 11
-
6.0kB 6.0kB 11 14
-
5.7kB 3.7kB 9 9
-
88.9kB 104.3kB 146 152
-
4.8kB 6.3kB 9 14
-
6.1kB 44.6kB 28 47
-
6.6kB 6.2kB 10 14
-
5.4kB 4.5kB 9 11
-
5.1kB 5.6kB 10 9
-
3.5kB 4.9kB 9 12
-
4.2kB 9.7kB 7 11
-
4.6kB 10.3kB 10 13
-
4.8kB 6.1kB 10 14
-
260.8kB 64.6kB 240 151
-
18.5kB 408.2kB 104 353
-
140.6kB 157.6kB 192 225
-
5.4kB 3.4kB 6 6
-
5.7kB 4.9kB 12 12
-
298 B 639 B 4 4
DNS Request
content-autofill.googleapis.com
DNS Response
172.217.16.234216.58.212.202142.250.179.234142.250.178.10216.58.204.74142.250.187.234172.217.169.42142.250.200.42142.250.187.202142.250.180.10142.250.200.10216.58.212.234216.58.201.106
DNS Request
234.16.217.172.in-addr.arpa
DNS Request
region1.google-analytics.com
DNS Request
region1.google-analytics.com
DNS Response
216.239.34.36216.239.32.36
DNS Response
216.239.34.36216.239.32.36
-
4.8kB 6.0kB 20 22
-
7.6kB 6.3kB 11 14
-
3.8kB 1.3kB 3 1
-
5.5kB 9.6kB 13 16
-
3.9kB 3.7kB 8 10
-
192 B 144 B 3 1
DNS Request
gateway.discord.gg
DNS Request
gateway.discord.gg
DNS Request
gateway.discord.gg
DNS Response
162.159.136.234162.159.134.234162.159.133.234162.159.135.234162.159.130.234
-
460 B 922 B 7 7
DNS Request
discord.com
DNS Response
162.159.136.232162.159.135.232162.159.128.233162.159.137.232162.159.138.232
DNS Request
geolocation-db.com
DNS Response
159.89.102.253
DNS Request
232.136.159.162.in-addr.arpa
DNS Request
discord.com
DNS Response
162.159.137.232162.159.138.232162.159.128.233162.159.135.232162.159.136.232
DNS Request
cdn.discordapp.com
DNS Response
162.159.133.233162.159.129.233162.159.130.233162.159.135.233162.159.134.233
DNS Request
images-ext-1.discordapp.net
DNS Response
162.159.128.232162.159.129.232162.159.130.232162.159.133.232162.159.134.232
DNS Request
raw.githubusercontent.com
DNS Response
185.199.111.133185.199.108.133185.199.109.133185.199.110.133
-
142.4kB 465.1kB 219 469
-
7.3kB 79.3kB 41 75
-
9.9kB 19.0kB 22 25
-
5.8kB 22.9kB 19 25
-
6.7kB 3.7kB 9 9
-
9.3kB 6.7kB 14 11
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\38ad3935-1613-417b-b4ed-9d1879b3e70f.tmp
Filesize12KB
MD5ade06b5800dbecda4d0f0abcdc3b20e3
SHA10a5fc4d3e5012fccc7d4ef28d38c676fbb487a48
SHA2560f4bc8376d3e70c2efb0a02c9aa417553eb928e279ecb4588b5f39fe60c24ca1
SHA512d5db9ad806fe3ce73292ec72c4f3609262493c44ac7de724f81c4432f124a96ef4c1bff796a62043d84f9af62d8d677aa4f7b12aeec111e8d4f1940a492ff7ee
-
Filesize
649B
MD5916130d31d8c0c3195620b7d88166e4f
SHA1b092d5a0126d5e8fc275e7787c844a6619483f85
SHA256c56f1d78d0380c8f037cb98a08a856bae7476401dacda1b1864322be2125f478
SHA512f8cf706f76f43a859547fff249b58805c8312122b7d5aa5ca1be13b9ded5e049671e849c3b7b813ccba57f91588b4adf72c21ee037a9302706e524baafdef3bb
-
Filesize
63KB
MD51901d2bcbbabee4bbb9804c30642ae2b
SHA1f31774bc12614be681c0b0c7de3ac128f0e932db
SHA25615eba349e5829f11363614b8f3dd9c3d04994586601d3c4c4d8069e0f5655310
SHA512bdb94d7d8cf47b239c61559545b1dd26e05da909fec05d215471388545879cd8ec9e1fea51c04ed43927e2b07b5b80a74f09eb9038c8d9045e4161ea69df215f
-
Filesize
38KB
MD5f53236bc138719b68ccd1c7efb02a276
SHA126b7d3eea5d3b12d0b0e173ebf2af50a7d7e56d6
SHA256787c14f8cc865430c03c96a345044b7c5b8dc8a032511a500d4a42228533acd8
SHA5125485bc7ccce8ec75f60bca3be846086a4bd4466009c8e22da9cdd16bb1154529af2fb2667cd3a97485cc4f6635fb79ac0fdda4f3e1f39f25f6196f708a92d740
-
Filesize
198KB
MD5f0bde85a7a587fffe7db00dd7cf8357f
SHA1eb298c032107197b6d28698ad36ab2547790d553
SHA25632bb5b95dd541c7f1714d33dee01acf64ec29334cc2b169ad0939dfb555a0063
SHA512c60c61f3333960f91c2c7eb37b30b39f43f69f640357980abc6faa7b07cf393e6f352f6963f8705db9c97dec005b909d27fb2ba717a377e6c8df93989a3c95f1
-
Filesize
3.4MB
MD51456e40027e93d16b6bb9db504dcef57
SHA1eb7399b00ae9719e46ed5141fb712b13dc1c27de
SHA256975750d36bccbb0a29e0e1c3bfdf63e7a57794e6594373607255fb311082cdca
SHA512bdd6cc674350604aca76efd95cbe810b90b544c66f166afc66cf2bcc4bee6886d5a3bba13b027b6cf196f5ecf1a68ea0eaadad8b2120829c5ca27a4b245cc7f4
-
Filesize
236KB
MD51d1505ab76b37bfb50533d68e16d8c82
SHA1668f817cc4121336108f8bf50c024241fe751859
SHA256ba8dfd818cbbabf4f2f8cf35e71613b7d07021da726049212409a872136baca2
SHA512c131c6bb0501f3623aa070dd8f91df09d45c6c38e0fd7feb0a3010335888ea817a989190ae1a1040ada05c77e363607cb3f51c4096c3b541692d1af330658b2d
-
Filesize
379KB
MD5266324b978ecdf48f305c20f71a92228
SHA103ec65c54d88db85325828cf53b86679e1421c1e
SHA256d455d99f2f4df2308911b24b249a108ccc7994dfd85c2be86941629c5fd60045
SHA512e8154e84f4a9001d0cc7c96ad836f6c94a2424b77fa28cf3705d765f2286253827cab8ae5b1cd6de95c5fb3fd46bb3be0fbfd9aec7fe0cba47a3f073d7a60711
-
Filesize
68KB
MD56d525b4f738cbc9828dd1f98214110a3
SHA17d479af02ce9a1b946bc9e07940985f7721a612a
SHA256bc7e2d38afba3395f0bb352c8ed02af2c1faad3c8e253efd95b2f96dfb76f2ef
SHA5122b247332a8a072dbfe3b9efac5598081dc14ff2dd3e831c3a1f6909e9a26b0e9c5a32e7c5d5970884e633e65ba53f285bae25217e93abea3b3becf67660cc53b
-
Filesize
37KB
MD53d6549bf2f38372c054eafb93fa358a9
SHA1e7a50f91c7ec5d5d896b55fa964f57ee47e11a1b
SHA2568e401b056dc1eb48d44a01407ceb54372bbc44797d3259069ce96a96dfd8c104
SHA5124bde638a4111b0d056464ce4fd45861208d1669c117e2632768acd620fcd924ab6384b3133e4baf7d537872166eb50ca48899b3909d9dbf2a111a7713322fad4
-
Filesize
42KB
MD5281bba49537cf936d1a0df10fb719f63
SHA14085ad185c5902afd273e3e92296a4de3dc19edd
SHA256b78fb569265b01789e7edd88cfe02ecb2c3fee5e1999678255f9b78a3b2cc4e8
SHA512af988371db77831f76edf95a50b9ddf1e957f0230404c8307914f11211e01cc95c61e0768d55aa4347f24e856d226f7e07ac21c09880e49dbd6346d1760b8bff
-
Filesize
38KB
MD5ff5eccde83f118cea0224ebbb9dc3179
SHA10ad305614c46bdb6b7bb3445c2430e12aecee879
SHA25613da02ce62b1a388a7c8d6f3bd286fe774ee2b91ac63d281523e80b2a8a063bc
SHA51203dc88f429dd72d9433605c7c0f5659ad8d72f222da0bb6bf03b46f4a509b17ec2181af5db180c2f6d11c02f39a871c651be82e28fb5859037e1bbf6a7a20f6b
-
Filesize
44KB
MD5d295c40af6fca08f8e0eb5425351f431
SHA11d246a1e54b3a1f2428883d8c911af73eddffca6
SHA2565d225b25d66b30563a00f395476ed701130d3f749620a63531cea09fc537164e
SHA5129c9f23cb775244eb10f83f964b36224ad2cd5152cfa5ab82928f68ed1cb49be4156f887cc40a857b72efd0833014e4366bf136689a717dd58828a1b195ed486e
-
Filesize
136KB
MD5db985aaa3c64f10506d96d876e350d47
SHA1aad4a93575e59643fed7617e2feb893dd763d801
SHA256234feb9a8a2c759d00a4959506a3b9cb94c772186a2d117aed973347c7ef1891
SHA512300d0d35ebb9e27d66489ffb3e5502a4dcd3af032fb0f672d4f004e3846fb795772b6938c99dafed6fad0c25da8412d6f6a7b0221eb2540e84527703db5b7073
-
Filesize
175KB
MD57cf1be7696bf689b97230262eade8ad8
SHA18eb128f9e3cf364c2fd380eefaa6397f245a1c82
SHA256a981989aee5d4479ffadf550d9ecff24a4ac829483e3e55c07da3491f84b12ba
SHA5127d7c7dc08001079d93ef447122dee49abd2b7a84d1619a055ff3e7ec0009261ab6add018560bfd82ed22b29c1915bfd059f02cd83fed2e15e9af05a5d0654e06
-
Filesize
133KB
MD5f9bf0f65660d23c6f359d22720fc55ae
SHA19fa19ab7ea56165e2138c443816c278d5752dd08
SHA256426ae06cd942849ab48b84c287c760f3701b603ebcc5c9aaa4a89923ef5f058e
SHA512436019a96e47848533684a34e3c360f516c29b2aa2473d0a05d50c0fd3ad19eac39df2de12b6ec1c6760493efb5abf58e6a54d32080226fa1765983435634d88
-
Filesize
16KB
MD5327e8ed7ef630284a69003396a8bb11a
SHA144f7d5d5b05c37718f534bbf05091af9401e4394
SHA25620f1d8df2636b85d98916b8db5583ccfbd61a9c8bf16156fe857ff7f7a324acd
SHA5129a316444a2d9cce8afe8ce6a2a01fc05512304b6aaa1729d98cd8168dce0f3fb700f1965173365f70bf6442534f493604d00874aed0388cb763d275415efffec
-
Filesize
16KB
MD5a2effb04cf2ff40cc6f9ef620d458abb
SHA12af12ad80c8e0aa436dc79e8cc383fa2b0582c75
SHA25664c98ecbb28f7a3a191f89f9f2b3cf5abfd265f781ff495a4812eff7f2c4769f
SHA5125f4a75ebfdd132480c85ad38698f1f381f3bb68937cd2077e4605ac0d7dfa83128aca739e3eac50344f24d0e0032ca79e3535b73a5d0ac4e1ded9e0d5d98b67e
-
Filesize
17KB
MD501e5a0e7a075d855afd520f34d8706b3
SHA1080f23b975c177fa66cd2fb5c4b5b149d6ae687b
SHA2569fe09fcae7a01f978f5216cce94859b496c15561e2b464e3beb99eba27e906ed
SHA51275a7a8d1080be39bccbf3d610832f85b875a30f134f07dd54c207ba30b1e4252c17404c0368c9bc900ce43576bcf575ef7b261fb2c8bf0bba53497c91659bab0
-
Filesize
24KB
MD55add08559e1d95a6e9a52a03e40aaf78
SHA17957b127a470f650c162dbb1a37f2f307b04b98a
SHA2560fdd16fba50e2b7ba4b2b9ce947af7b195b1b375a6d62566afdb4652f3278c6d
SHA512fa411b9f63d8c919f9b0370b721d53d1f5b9297f5012f3c86fe48cdd943195bb88efde9b734aed78eb015762d3b050b3811c8d372a6c8461d4b0d30e1d74aba6
-
Filesize
19KB
MD5dc36c3889b36d8845714c6fa4d95b997
SHA1c42642eeba4ac44cdb9a20efe38ced830fc81b04
SHA25695b2c3eb5501c863747c340ff10a56cfd8199cdc1fa133c332cee50eefd9ae34
SHA5127c299bb0eb7e999172e76ac24836217ae385282304300c725a822e604d546d5ba5800351e025cf5cebc432a868f1669b6c93a3fbb43e6457f111390940cbb2c2
-
Filesize
19KB
MD5f3e249698716e80a2109dc28b3aa0dc4
SHA1200f0cb5d6a67d3a392d07333bf3f77b782439b5
SHA25602b74a688125a1501ea0e5d287198922671722efabd148f6079ee69d91af2246
SHA512fb62590441b7afa25488a64e9812bd5a892e225be52bb0afb06febe3be8be3f1a875e0d323aace7c26f1880a4431d750c072c299150b7035b73dba0ce76d0b7f
-
Filesize
21KB
MD57b8af2c8447fb20ef9d90eea3df1b278
SHA15c337382bad565dca38deeeae8de0d0b11473115
SHA256ff30fd7e061ef6c19955d05882d4433149f8958a6cf877b3bf6ce7e1181c0828
SHA512c1038d1e3d67a7533d1377ea531e75463ab613ec44846e37ca556fc3e949222efd1bd3c4a18ac07b06f212577146b4501a65db5e25a80543f4062bc3fb492c6f
-
Filesize
25KB
MD522aea5676445f496218f6f1104518394
SHA10794bc0c547178c5a88f3557d20d0d57e3a55f92
SHA256ef32821ab9d0e3f59bf772dfd8106db6e1ad4eb99bcb0f2577946795f36c544b
SHA5128a9fd9e0167e8452f7296ae82ddfd930ca6091cb5a5ecec04ef159e33e176214919d2ec8d4f77fc7425e85888888179b71caf95d2ebd3d4e3d9ef729936fb3f6
-
Filesize
25KB
MD577e7a21200a0ee23ae0d16b75fe95ffe
SHA10d97680cfc3c08f8fd75c6b51760404a2fe3e586
SHA256933fe551f301929395ec58e1e93cb637e2f80f3ddf0b236749b3bc04b6d1b097
SHA512fdf46f2df81f8f6ac1a9bbc21ef3728332042819391339e6ec0e080e6ecc7baacda887694cf242173bdf9b270ce6be27b6a1a494225fba50ea30eb96a1381857
-
Filesize
25KB
MD5a80b0733d8afe98a9e10516bc16e0041
SHA14ae62765fcfe6ec732feb0d9170e7169123f541d
SHA2567614e7d64cd47b3e90a5896aa126a6501452de2e42769bc6a78098d762520713
SHA512de650394fea869e78b16095e93d93e29a2820cf80cad8aef0d623813e5e668f9f9070f628e2e57c792d19ffc03ee7b51480899c20874308dd82abee7013f44e6
-
Filesize
26KB
MD5e3f7591e9271d008c751ce9f0523338e
SHA130ab9b827b6e17f66eaa95f26e8bb845cc2fa84b
SHA256893fdf336454157d3fd82bb1cf60dc6e45e194b8988b15eca48b4bfd614a74d9
SHA5126e6f34f317a8446fafbe7697d3e03a931597a1e1ce69a779df817e40e6f70ccb735ece30b3b7828974e1a15d60614fde6b1a1de2bec042306ea88dbb0b66ed47
-
Filesize
34KB
MD5f4014a5739bbd776308a7f2ffb63b348
SHA1890b69aaceafac4ca1bda7c56854ffda666b2a49
SHA25648b0d718c7fa061010a5463568470e83def047b1cba802d889e623b7a98a2d6e
SHA5126246a9cec1263800a141ae5b869b8ce1c496634878073c2c5101db364a500348eb3decb1d6cf39692db981ceb28af6751c1eed4ac9a34b1076972478b8c8d1fb
-
Filesize
29KB
MD5a54d0f6d02638d6403da35dea88adb06
SHA1aec2990f57805665f981ef22ad7b77b4f6f05d2f
SHA25686264ef6e8832078eca9d591865cf4e82e4fdc86e9dd26a76335e58cefdad9fc
SHA5124f4e9784c73536bf740455555ac308a56ed02bf62446655a4f93bbf07791d0ec6dfe356ceb849b8cc2f79d13653c541c73ce7b7ce2add8b000cefc246c9bb767
-
Filesize
30KB
MD5f4ada3aef255a47d95414d1c97a9b5ea
SHA1f5a3b8773ebfed5f6312dcd274b4c158968d69db
SHA256da957f99d0d63309cb1414341030105ad509fdbaa877747cb4fae33735b895c6
SHA5127d8aaa5c69721cd6e2941bb0531fa44f535fe523182a96af943fe421a2af5c95ab76ea1883788ec3cf11b246c9d50d1493fd1e283b822a3e5654090b2447b7c3
-
Filesize
46KB
MD541d8477e4452efa34c31a7f69f8ef1cf
SHA131b185fb9b0a0c7d309f65e308ad36aaac2cac28
SHA256084335ff755ed3dcfeb64cafca44c1f02b313de9594e6fa56d9466d080913dd2
SHA512c24ddc86187a0977a8b84b276d1dbbf79aadccea648fd06f4aa3a70794176ef2761ea85595cc1788b2e59f4f87376c83d719f46861a0b562ff8222f27b4c8eb4
-
Filesize
44KB
MD5d2ca69a33ba0cc3acef62d9b0086815c
SHA1ee30f807ea920b8e09380a277cb91adfb2065021
SHA256293700fe84eb15b65e5f5ab68dae2fe68fe5b64354261769067ed5e06c963d14
SHA512e79f3f58f22bf5368b9dfaa97eb78d44d5a3f87b89d4218463b0e34e24b2b4648d21aebfd9fa2af6a2e51915b2a76e21eeec99af6fa1b93723a3838ea388cfce
-
Filesize
86KB
MD5584c71360e7796699a05c13150d4049c
SHA1e7295f3f59475e82ce50081a0ef71d14012eaebe
SHA256c43093d630b3577ce7e063854c1f2cd9e09de52abdec7e1b427c400b6eaff929
SHA51235d2782659d6ad815b3a985033af7d3a0a7a2993640fa0d8ac07e89a2d6760b506270a5867b4c37715ba87745ad1c1268c4ea5b6f52a38912e84871cee7a3c40
-
Filesize
207KB
MD5322e085f106e3405609bb304075ed9e1
SHA190383236022a9bfb35a1dadcea80c8f9b71ca938
SHA2568103578de93a58ddb62baf80ebcb6247fc62a121ff6562ac3c31151e654ee4fe
SHA51248672275538416d00da311116d37775f5cdd651badc304aa70ae074d67d9f8afd95304caf5abe8f88b36832c2d1cdceec6bd23a7cbf887e2fd11291d2ebf9550
-
Filesize
225KB
MD5d0e669702bb3956dde68a0d5eb6ed790
SHA1d293c121fb8b8a3326a6b7d4cd6170d760519438
SHA25692e3a21403b37a12ec76c1986de523a062cf3588d418ee45bb970ea257c0194c
SHA5126b08b407f62c5adaa17ab0d3ae468fdc3429839f806772e68a5c7a6f149af50032569af7507b3104526a32bf4ff76f3a8929fc454427ca18c95e04c0b0ba6ac2
-
Filesize
260KB
MD5d45a82fa467767071519f1402b9b0a7e
SHA153af829692f55d7a315735457048a742943876cc
SHA256dba0595797bc3321cdc71dbd7a21a0b01b190cb84ca65e764f8b0829ffdc9bf6
SHA5125d54c2dd8060c8ffc9c6354ca55d116dd68a7a816270bac70f243621a884dd72e6ed7646b53abbddb0acd0df142a9b8c62a3ab7c3fa63ab8536369ed0143e464
-
Filesize
319KB
MD55f372ba70f314571baa14610ca9ba72e
SHA13b512793b0dd4b0725f35fcfd63915f37255de98
SHA2566518f929fe75c957123e32fb0b1d3655bcb8fea80968150826648fe38ce7b4ef
SHA5122476545237e661359ee35e1adbcdf9c54042534ada31b2b8f113ac0ec9bc481ddfee1ca2f5480041400575571557f52f2ea2176592e0e84739b31406e35febea
-
Filesize
38KB
MD571d3e9dc2bcb8e91225ba9fab588c8f2
SHA1d7e38ee4c245f64b78eb18e6ecd7b9f53b3254a8
SHA256ae99aaede2f373187a4fe442a2cb0ab9c2945efbab01cf33e01be517c0c4f813
SHA512deda05ebd575d413aa2277876991ecc2ea238907390753485ba1b487ede2f432363c46daad5f3f240eaaf8d3258150829a3ae3d2d9c420ea59567cfd440361a6
-
Filesize
38KB
MD57f63813838e283aea62f1a68ef1732c2
SHA1c855806cb7c3cc1d29546e3e6446732197e25e93
SHA256440ad8b1449985479bc37265e9912bbf2bf56fe9ffd14709358a8e9c2d5f8e5b
SHA512aaea9683eb6c4a24107fc0576eb68e9002adb0c58d3b2c88b3f78d833eb24cecdd9ff5c20dabe7438506a44913870a1254416e2c86ec9acbbcc545bf40ea6d48
-
Filesize
114KB
MD5d0d60dbfcf763be2272cd79be092bf2c
SHA1ffe206b000a18327c1a9a526b018d553a11ff1df
SHA25661c71c3973406c7268f934d462a844fc162d04c1e458d552402595bd057a1ae1
SHA512ae598598bbc78afc87d812e4efeff517c105f9459453b1bb41b5c7d5abc0629df2b79b4b64ef687f4cab8df33b0b0e9a8bf7fe2a9d439ef99edcb3524af60af9
-
Filesize
390KB
MD56b98399e0d53029de99cb1786ecc90c0
SHA1dc844cb6742995b54df302a13af9e03459e85fc4
SHA2560760717148b27b581fcac0e013fd64c936d8122b2d9f4b84f0876776790644ee
SHA51213da48ce242e7076eae4d6af81ad86053afd99ff2c5009e77c76c3201c0a023e3f910fb026c18d413b54834031e911bd07fcdf3939cd016380e92d1e993608df
-
Filesize
28KB
MD5e7ff7c89ec4e9a545c9105d575ff69d6
SHA1c93aac7dbced1336754c9d70cb6347ba31d0fbaa
SHA256178b3289cadd7fa82c0579e545570a9f2f992280dcb0576e813b8ea492194fda
SHA5126562ab72b3a8ab90cb765d50c03f049c08598e84e5f470441505168a5f7f80b0191c62c2ecaf808f5b7cd8b746d0fc20c7d08fe33ae95b15dc7f04cf54246358
-
Filesize
7KB
MD535fe9d2d7530cb3245402b9bf48d8700
SHA175ac9a33337d65dc8e84c4f90078a8f0a5c68d23
SHA2560a47b7ff31d1b8a6150cb45567146b4876c637cfb5d4c12aefebdc6b33eb5752
SHA512f5d3e9b95dcc5118e3f16ee0559dcc03dfa0333b01cbf2b545278138883b0a1ac9b3377c21f52123cb266d8473862650056ece8cef95a89d934f52bd9e614bb4
-
Filesize
7KB
MD506aef0ba1e1d3518bf19ee21a330a0da
SHA182e3d63215aef8e627d16b64d93b40d65ab2dea2
SHA256be9f00714789d431370bb2dac52f87151ba986635985e5a81ecf9f45d0a2b191
SHA51299f291107bb289396399fb2338eb805891f17d3f988d66c414b8b3eef4006bd506b5cc01087984481389707fde6673994aab3519e069ee781eea2cbffef99cf5
-
Filesize
4KB
MD56e7ce2619b5f636e5ad7a139a4054015
SHA18b27edfbe386ae87430483a0a13425e14443fd42
SHA256efd1e4dfccd51a5ae84a7ac85dc4d0ebbc26f7a8578f7be27caed09ef2e5b720
SHA512a6e450840bff6b455cfcf3f2847ba1e3a226bde6b11487249491f7b89b8d09c9defbd837657010cfcbe9b44596d4d14936923d98b6ec3a265f14842a0591ada4
-
Filesize
7KB
MD53e6d228dab20e2764672ed7bd406113d
SHA1bf3479e6710ae637042dc506c632aea6bd4561df
SHA256986ba3b485f92eb7d84d4983d9690bbde4266930dd717c3796986c35c3a77e7d
SHA5127d909277d2cca0bf52c31d4f6af0ca87554695ca8ef5b02c4df4a2782401bd3e94de386696dc7da7d740a3a8a965655e641cff34b6ebeb6795e08deda78d9abc
-
Filesize
7KB
MD5dd02633196978a2d928e67b8526b32b7
SHA1c143b3cb92cb0ce1c310c7e0778caa3b91585388
SHA25671682176ef460e76406d9167f31c5a4830ca89c5b3485967306166394e0c364d
SHA51206f8faff23c2493bb0d5ec9a573826d4986586abf288a6bed24fcf8f493c95b3338bdeeeda9dfd4c43b204940b4eedf31bdb785fe4c31ca80f346119424db39b
-
Filesize
1KB
MD5a468f304a910533be5d45cf94d324c6b
SHA1c41530fea23b0b93c178097360454e47f1c3a5db
SHA25610621a243779a730da1f2bc784502a411278fffd09315b60eefd8411c783fac3
SHA51298b8bdc00a2abbf6f9df4a65f949e58749d6a3d5ca97586a89501be58d2e9f328a00c4073f52f04e91c4705e72d6e9c1c0cf414938e607eae62571116dba6077
-
Filesize
7KB
MD58e8da468b73cf0c9ae49621e47c276e1
SHA141e085379735105bcbeb441c39d4b2e99fc400d2
SHA256be270a0b5b5cfe8425b62bb764eb187c4ed6c525f1f4d7c9e9def51b7149cc95
SHA5122d0e37cf3334b375ee74e37b7721cf80e339cb3754f140b81b31670007b3c19b5c9e9e73ffa4cc9667d96c77059c1755fe15b2e889faaab45d98b97e81821261
-
Filesize
7KB
MD58a87a665e9e3cd08204d2e5f56129567
SHA1f924af3c135a92d59d2712a73c0948a7880ba23a
SHA256b3efa38788b4c2435ef61bb273e9c981d67dc4d9647225ae4871fcba6bcaaa02
SHA5124e6bc25a3c4f02209aefffa0530562b4a86a41cf503007570a8e2bdf59cfae0ae950fbf6171ea63996dfe5aca3d0effcb65a9c92ce02438618d3c76a1af44f78
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\the-real-index
Filesize96B
MD5398404b43ce4f8fd3997c3967828ad36
SHA1dab02e47e7120ce4686ac6940b44dc4f2319f46b
SHA25635557050b3fd18dc4a8db7040890cfc88fcf5634d2c40f47a88b3b64188529e2
SHA5122fd74f55a2ae6f08279d52f1f97ef90ee54abf7bc4272c90f4cfcf0f81c330be17953e1a3f97dc261b30aef3bd12425a7261ea66d3881454569d93aa2e6d35f0
-
Filesize
40KB
MD517bf4ce38f7142a64279291d715252c7
SHA123fc88dc5a1f41cba52852c73c70eef2907c80cc
SHA256c6da48472451ae9729b4cb3b06ac6d423f53db29feb29dd1c659c57e1fa92c3e
SHA512e07b6f6dada3f890f38c37a40297972768920decdb35586918828888d49bf09d56dcc682af2f7b8152e2a13f62044ad495825a5d9e0e3eb9a319b298854e5b0e
-
Filesize
9KB
MD5b2ea6383ff87dd1d1ea4e0b01ba65278
SHA193cce3a7b00f2d8f0c7cab91a42398fe134ac02b
SHA256530987f815f46127377547721bf57d77d569718894e1be958c3d688fc677b52a
SHA512525fdb03149390edd10d350c2c2b2814f604e42f94d69168f526b59b409702673bed9d9d548987eef60e51a6a97ddbe2ec5b9b56711dc9e002d6d72e25d660bf
-
Filesize
13KB
MD5a65a0d4a77d196f51f38476eeec2cfa3
SHA1a1b580638d5da892b964ac924c56a3313a8d5fcf
SHA2566d4b989bdd3d9b3134d57e35a8e1713cd5c3093f9e16d52b31ae73f7a06ffbec
SHA512242ff4e7678c4b4b4d16c47acacab36fe8f2f2057ee521303396234ab7891005188d5ef7f47348a0e61dbd8105707892f125cb0be0939f12b4f609f993420ddf
-
Filesize
6KB
MD56ad18831cf4085f11e4e92383da0f526
SHA1a10bde9aedffa5cfe8fd04c4f98dce5ef69a5bae
SHA25616dff851e5d918dcfeb873feaaeef42b3dba6dec807d4cfd9c46e5fdc6240ccd
SHA5123db57f3e0321220da0ff558e81aebbad52ad30a863f081c3625cc49d7a13e4c29d6015d75d78138ec0cadd4f2642920d7db23156403e4ee86a6567fffd5e5ec4
-
Filesize
14KB
MD507c29db45cf76ee5e592062d80838839
SHA1075f1b9659f139c6c4d5acb9331096896fb9bb7f
SHA2568e5defbca291c4a68e1f6df93b7cae0421f41c83281e253cd176737b81d99a2f
SHA512ab7b059676952272313ed3daf7ee9c2af59e089e3e6b3d42d1102e2db1acabd91e521d825db5b98eb8d05d9ac6a0fa77136d86a574281e948952f68e75f7ff4a
-
Filesize
14KB
MD5adcd44eecddba09a161a98a4b41f0d0e
SHA17ae170dd6e6ecffe67863dddeee11606fc032a17
SHA256af9729a9f3c9a223271084c563cf910b23c5c42a886c7b441fd1f34f12a263a6
SHA51267fee9d16770d4cb4eb376051638d9055532ede3e41a8bd962d81038af00e7564ee08c8776bd3be0005e019a8321964a1fd3e52ea23f4d606a8cd4ddd87f64e1
-
Filesize
14KB
MD50a776f759d4a3af29ba722f84fb3c24f
SHA18eb7520a658fd4c9f4b207f02731628bf80ed089
SHA256a52305e127be883fd4245706780284ad13e6e01006a8b925c010972bbcaa7f7c
SHA512ca588992410f59014f967929af53b1efa8f3ba11e95f35828217fc15c2aa28bdfa992cf446fab1d26d83829d0a1d9563e673b63fadf2ca96db0dd1761425e68e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
12KB
MD57cd91cf0ab703d4daa44fdc3bc3d552c
SHA199c152a21a44616091f19081351d27250772cd38
SHA2561ae9de257bdc18ba61b90086b693d59c9f6c59dbad085e15f3e37185242161b1
SHA51260fd9a2741cc836d3c3111dd653e250700b3de165751a720a30690012444f06c43586f24d7dc942b4ff3dee561294fe62d1a39e00b57dcfd7824bcb2d7bef7da
-
Filesize
11KB
MD57431ea5ea28812ece2257ffbaa562ab0
SHA1a28d0fc839d4de6d1373c463ec9e4923cedbb9bb
SHA256c91938a588e504fe0acc33c913379bd4289e1c77a8b20b68522088a436bf7ad1
SHA51227fdeb9df52371e4987e62b7da52a19c133dc35285df65270b64938a4faed5a3ea173898a8f7c01974974b84a9bc2d3b82d984f87a50fc5b1e6d65bea64d7ef4
-
Filesize
11KB
MD526581504fb29ab63e2ae94262565bdbb
SHA141291af29aa81568d6e49abaa52a8d1c09ab9428
SHA256fdff391e9b024397f5a2ca1334fa980db3c07b7b1e727fe8c4fdd03f20810a88
SHA5125d1a37c22b6f40cb1ba6ee618fabe984abe1ad56b8602f6468436617364990f4215f9c01ccbbaa0ce2561bd4f75acc452ab89454e9b989459a950195b24d7f58
-
Filesize
12KB
MD5eddd2d9d0710d53f17bbc30b3368edc6
SHA1307ad8cd7043c24f6e0ba63c6d6e84d09991b7b0
SHA2569b35dba412866e8f0453d081697c6e64772e70369e5b83f3472d5d1caca78ab2
SHA5122aeac511056a2081f35bedde2a0821859b86915160407dacfb32c8ac1c1878d9fa08fc5d7bd6c4559a44bb6372f421023291cc7867a246e122da9949a53e227f
-
Filesize
12KB
MD597ac161987e642cccd4422d2ff0988f9
SHA193c0df31c90f2d2cf695b22d25ca0c166cd8c129
SHA2564fd21e614ad6e12f2004848814dc8990f47464534ebd8e2f8e36882b4cb2a558
SHA5123c7eda757bd5e54a8c294e20fab300543d5a3350cd5dd55e6597f93bdcd0e56bb6e2f2b1a8287afc476572f3f64199063cbb844cee756c86e72eb465581f62c0
-
Filesize
12KB
MD5c6e9dae10f7542c9ba3f44694e17e2c3
SHA1b1ed5ecf91e8573e47e5f165f16c6e53c68d742f
SHA256da28f00145f2763ade2013e4cc48b5a0b490c9da6d87a999902c5dead238cf83
SHA512c27e370a7b2d43d90f1755fb5ed030219ff01015be1e691577980cfdbb04cc9ea5fb980914708ca5712705044c1b4c17da098badbaaed7e266a35ae79829b8b5
-
Filesize
12KB
MD5f1321365caa2bcf930a72432cc0e0fd2
SHA195bbc44bd59fef38ffb60d86861c17ca31ffbb40
SHA256c5b6a76589313c4170da6dfe95ead30aff99dda75368213203a2e49bb9874681
SHA512a45bdae56ef7c58f715196ac9ba8a485658e679e548997f62bce4bbba7923608550bb8f73dca076862363b5165e3c7f7819c02b8b25633e6bf785418f1f536d5
-
Filesize
12KB
MD5f0147daa80785826a7825700b7254842
SHA11e0967124aa205ed77cd9823ca718bd79a5d7f90
SHA256c8dc475d78ee8849cef674167c7d0da51cc2522e170c3dbb62fece8d11bada9b
SHA512d9377c034b9c5303f53a74ed5fdbf709ed39269e2cd5d3568f90c9e507a2f30ecf30a2c0aa3a5d22d3d339e75b93a76faae6adb414029022d75e9b5274de5eb3
-
Filesize
12KB
MD53838b693fe34d1ba2ea1f639b7b4ca53
SHA1277258636a03b9bff08b9d3a299f61c60ebabf97
SHA256315a87a52b17152cd518a1c3a58613f6ad84ba0ea624eb4ac341cb4e0f861dc1
SHA51299053b5818d7b36aca43e5f015c4feb6b2c47bc06e3e62336ddf6a98b1587f770f4b408f0a6f51a9cf7dbe584201dc84622edb027968d4139acbf696deb70c6a
-
Filesize
12KB
MD5426dafd663c73a3104e898e0ad87075f
SHA10b270a5c8ce36cd6f10f036462bcf36f9f641f2b
SHA256968b01f89308f6087e542a764f25cc63bedaccf4303ec64aaa17c049af96fc64
SHA5122949101d07ff0640256cee41ae3a1a7492af0adfb59871527a6bb3d6cf1c5bf5ee4e465792e216892890afd0eda5b1da0839623a903e92cbe47295fa51d273eb
-
Filesize
12KB
MD53679cc4a344d176ea96246d4f36bf6d4
SHA1b4470a50e33d7b0a6f54ef22a6ec66c1e172bd14
SHA256b4c333d0a1f76f2ec083ec5bf0b04f62376a727370876b46e1fa0f4f8849a886
SHA5126d9e9a4ec908686ae1ebc9f90f25794eced5f3f471ee3ccb0d08f765d84a740f80722def024d47352a8d7d945a8d35b300487a55a2b95b39fdb3e2931388733b
-
Filesize
13KB
MD58ff81532c78cfe51ceed77b94bd33b0b
SHA17e40795f1358dfea01bdc561208608a85aab54ed
SHA256cfa274104aded761959e4b34ff036c19bfc0008ff956aa096f6c3dcc803571f4
SHA512c459e276cce50e5cd34dd34cac57e85cd9a90a6d152985fc84b9c497bf8a3a9fe17c40714c51c5e9c184fa67bb2951ae31cf4a6bbfefd755527e54f7f685fb8a
-
Filesize
13KB
MD5b061b92fac257021813dd480f40abd16
SHA19a9ce7b67a1dabc4f4e531a4b4f8bebcf2d97ce6
SHA256e29637abe334b167643c43aa4c4fb4ed7665627fac934647dea23aa0b76e0d99
SHA512ec780f2f106897086d605ad86734e246f0e298e2d707d1ea2b471210ade127bcaa2a91e3eb92c7cab58eff58df5ddf6e99022a26b1b7aa13cd40e6d8a4deffa3
-
Filesize
13KB
MD500f9ae720f6e9bb0b89536eb2295455b
SHA1dbf74a2afdbe00e306b99faad2469f26d2720b1d
SHA256167d973285ae6c91540aa510dfdde7f53cc99096403c70e7153652669282df93
SHA5124653cdd996f535df31a69d8be38029a854283693f7c7d8722dbe0af0e750c96c644f01cdea5eb49c26a2727cbe22fa1a7e405c29d4cfe8b072265a7bfd5ab1c5
-
Filesize
12KB
MD55ce5701e4996ec10298a315e920deaa8
SHA155706b33ff79037db05469a718ec50a885b69ba4
SHA256ead03ccac4054ffb03deb14210fcbb37e16666bf67f1d40e754cd83a650af1e0
SHA512880b2c3a05a7ae7d2856923134eed9cf7345681b857b0bd0c2c081e014a6fda6ff7ce22f6a374681004a24bd83313eccbe6b515b82ee727a0bca429c5856a21e
-
Filesize
12KB
MD58ef303ed07b943e75ea61e84c3f1f98b
SHA141b8d0dabc838a31f986bc740a8868ba18656e47
SHA256c1b9b61ac742cf9eca2012e62f23cd9189041cbd0a032e5fe26005500c821b43
SHA512d502deab616ffe0848fca388bf15eef566b55f0068b4b8ea32a88f99401558474c5e89d3f915ee5c06d021dc38fd9cd3c5ac88424fe1710d32baef9d779af459
-
Filesize
13KB
MD56dec9d371f4f0cad9dfc96538d6a3fda
SHA11bfff90fa627ddd71be2b06ef1965e7d3c038d54
SHA2564bccffd7b55c09d548b9a3f483243d2afe65dac07e37876c901dafa094ff4175
SHA51285d9d43193111fd121fa7a1b332624c40f70aebb2ba622a7f1d70819d15dd4f9d3b81a05da010da5fb67319fc4a928d99ef4ab6f4a6278bfac74a3895cb780bd
-
Filesize
12KB
MD5cc975aafdf04d740a7b2bd60c62eab35
SHA1301423eb01e8b1bf158a7714dfb2b1b970e0fee3
SHA256ff3b0bfac5d836ec3136687a81797b606b7661e0dd20bf477376f9dc1b164e0d
SHA512f5b9ed4287d4fd26fa7b3f5e630d9b1391715ea01afcc304a60596564e032866ba9c85a7f2e6b8344cea7baf6183b194b5581784942919a3c065348640669920
-
Filesize
13KB
MD54568ceceaf83c4099c205a88c8458a87
SHA1df84acfb03013ad2c944df59ae6784b7cf7b9f85
SHA256ee97faec1c1064a06f01bad25555bb3bac004e8c246019a1b2c5813a535c43ab
SHA5129ed1e2da5a3ff40d13da55e681d2235dd84cba52c7a3cc66f3b750517904a493eda4c4534e8a4c26d715a7b11517f2270a6fddf73cb4edee00b80e19f71ab0c9
-
Filesize
11KB
MD548e4128c583ab84be38e190d117826df
SHA1b90d1083c98c5f9f886b9999b4a8328b87378d7b
SHA2562ad7663dfd909d521862e785e20178ae018d05128d2be26be054eedd78b88225
SHA512f3802df1df692a5d0309375dcdc01be22593ce1ae6c9b85d848700be4e97ab86b7e70fbd753643457a66c3ac9e041f2dc6f4b779e25160cdde1b28a336f7174e
-
Filesize
12KB
MD5e5e4ddd8e1345a4ac2291205cf8563cd
SHA1bc44bb8f72f95712993a20cdccbaa7388942ce97
SHA2560e82ef73c6941f2485250a588eff1d04466d5c20555f51f9c31508e14c2ea857
SHA512248e4f67b8e4c1fcc0e496cd2ff758a23ec1eaaf2472821dbccbcbb2459b30e0402fc080f6dcc4ba501e41d73cd9097d8711dd55c75f38781ce6b8126c069580
-
Filesize
13KB
MD5ce186a3c44cd2ed8c9cc2f0fbc095715
SHA1c2805d7ee7aa7cadee7d326c556f04a592aa3ab3
SHA25614ccc32efa2fd523a2c1563262b1b4db0d515ab93ae6d0ecae228f6be1fd7fdf
SHA51240d6b2097afde54cbe76a9fe499edb3c3bd2a575e3b0a7f8add46dda33dfac1fad3727448fc0f3b941f5da3e988ff791ce6a9f6283105020e7e42961023ec37b
-
Filesize
13KB
MD50a6c8df101f753e13eb4bf413f2018c9
SHA122e35215346c5171a91c37cdc0b513717abd4f90
SHA25616f054fadd8e63eae94453c710165dca949e5761c1ecfb3e49a37d6113ffbe41
SHA512c56f98a9dfdbefad6c5f7cf85ad361d098f3678fbc85885fecf8bbbb7b7ee8349b7bc6e5358a65af443047e236e0473e214987be761b8e063b3d41755977d91a
-
Filesize
13KB
MD567e8cdc0aa4f91b689d99b9c78c6ac8d
SHA1dc0b2c134a4149a421e0e4f67dd8021f1db43475
SHA2568f7987fa3f8d20f325dd131d4580ba892eab1e4bfb0ef5828b6a889d1e3181ea
SHA512f5d247556ac2b1463158818fa0436129af7253153d0c75bcb88726cd4cc4831a64c9368181dbe36fc7a500e1cf361be778bb129b67d0175553b4480240ec401d
-
Filesize
15KB
MD50dec1065cbd7f60df787d60a8eb0ff60
SHA1b5ad9a1a862618376c1ad6a82c16a99f0011de1c
SHA256f902de4c1c9c27a9a913b30328edcd424dc3ed7cd72f312e086f7a9d36e12d9f
SHA512feaf77e3a4cf223ef0fd78ef9b3412fa296d983251b2686afdc6e9ab2dcad61eb1eb6f77148993afc1ed90c2cdf06b9e6fe657a54fe4f7e301358e351718e9b1
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5f538698ec935bfcbb8559f0e674786ec
SHA1d1a4e1b345afd7c8db4113c42e55f286a94ad990
SHA256315796dbc7e565b5e12c4d1871c7095c4bc170fb04f89b97ddd011987cf4fd8a
SHA512eff61e8fdd81078260be360ef7ba2c46ef6e7396fcb23aa0acaa945181bfe82ee34960c4192149e3cf7fd8494cc2e855754395af9a0a0d7b10c93dcdca680f61
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57e30d.TMP
Filesize48B
MD511166301d8d2c07fac1b863047c774ba
SHA128c0acab3c331267390e36a16a7ad168733b8f12
SHA2560e657afaf13fd297fcb3df09d80a175742a1d6ae2242e3848a0298f99dce7563
SHA51227b9ea472ddd6c5be2b81bceb05aeae95b5338f6f4f3e1fec5d846ba38dd678626fabf63d69046d79202fbbb9975002a3b7ef52c7b480d826f234e9fa464f4ce
-
Filesize
76B
MD5a7a2f6dbe4e14a9267f786d0d5e06097
SHA15513aebb0bda58551acacbfc338d903316851a7b
SHA256dd9045ea2f3beaf0282320db70fdf395854071bf212ad747e8765837ec390cbc
SHA512aa5d81e7ee3a646afec55aee5435dc84fe06d84d3e7e1c45c934f258292c0c4dc2f2853a13d2f2b37a98fe2f1dcc7639eacf51b09e7dcccb2e29c2cbd3ba1835
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe5a1280.TMP
Filesize140B
MD5c70ad8b31807a0e2da229a22ff21930a
SHA1981669b0f546735b8549aa6c084dde2921650029
SHA256f983134ae57a6e585b6493562450f57f17e2650140fcfd7253c7debaf28657c4
SHA512ee6a3c80f54998838a6e6538d9e4bfc07693e46fca53fa524d2cfcc889fe626810f0f2a5833071a620a20f413e48c9d0bf13360800084e141fc33960dcea9091
-
Filesize
81KB
MD5614be15286a6ddc6bdbbc22c0a87d7b9
SHA16f40add48f654437961aab64ddd932bdd4f56002
SHA2564a46e33f0477e34b2b33c1530b170fa16640db1e41c660f5e31d47377c5e27aa
SHA5127673e5a45dcc059f5a82eea881015e0732e582e4147e65da7c82e816fed3a936993d2ea64097fd950573aead703779c38d7acb73fb1609bed39039a47ee45743
-
Filesize
80KB
MD5046d41e425d06ece34c70ee770424794
SHA14ee25b9303b67f5000f92ef5f4445ab55cd9cc2f
SHA256ca558a52693f44da161fdb3d83e4af626e40212f9c01527bd4234395db6ce043
SHA512d0932f38e70a2b8f03955e8480377b4aa61cf87b9e305a7ca62e1071e7fd1ed1254cdacc8a1c7b68dfc7f97860dac27c638df5055b8262c8381c65c94e2f4bbf
-
Filesize
81KB
MD53447c8fe919ac64f1763ddcd6901470f
SHA141362ce01f820a35bb5a7366e01c4656f4837731
SHA256f73b6020df44d22bc9361cca9b5c5dcb4f40e5f8e34ca8c8d1e5d0d6b595a32f
SHA512d81c6937dba1f4d048ffed41f432021c39dc403f8f90c987035cdeff9d6364479ad71e3daa1b0d95a3eb21adf546370e734b85fea1ffe4d4a46df0af6a9f51fa
-
Filesize
81KB
MD5aca93bb76fe939aa40462d06c2725ee3
SHA1c6753ba8e86a72c8180a6bc35dac2a26a9474d95
SHA256a4edd764f7cc84c7a9600adacd3b22b65a3e9cf9eab3bbc68ed63a0ab14de644
SHA512fc50699830ddd1b92cdadab7e811fa4234ad9a59aa1bd22ca02a23a45d89a45a3afa37610843701a6d9eb101934460099dd0c5cdc7e0c8479cab95a5a9422467
-
Filesize
81KB
MD504b2a68ce21cc19dafb792d3ecd2b474
SHA1faa0c6410da351a8cc84c2c1b4bbc465de313391
SHA25625acb6f9c4e01333bc0f6a8b9b2fb624a529a409cc7e55eb204985494bc01a1b
SHA51224b92291a0106ac0a760773124c66fc3961b1b4e485f325436abe51cdaf1356696bd049f6a65599ac5addbd5816ac7c45c84d504199c2d4863131bcab25df425
-
Filesize
81KB
MD567a4f8d944aeb84751f66fa5df7ea868
SHA1dd022073f074bf299d3bf08f91dd5ea428f67161
SHA256717972f2a3b0b626392761001428afd57176831159e35fed3b2a925c8369567e
SHA51286d1788fd77c01632e778c471c1f168dccde82521186ac3fa8162781a076014263571ce2225955ca2cc286ecd85f6178e545f8137e522b3d09ad94bdbb77d095
-
Filesize
81KB
MD5626fd64cd23e5bb76f127a8279d9726e
SHA12d1052f4a425da12b4e335196bc49e9387f5cefa
SHA256fa234db872be59a3839b6d28bf19da845aa1d4d9a5c04d34d45b8e229158f6e3
SHA512c5d6fb626a38ed276464765207b60d5f8601382cf14d3d5df364fe63f2b7eadb5f5fca1c72663a1544679000744ede563a68e0310319bf5757b39f1b89c9ecab
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b
-
Filesize
99B
MD53e3ee8f885718861bee1492b9bdf41d4
SHA1d76fdd2fa12ba6f8b3ed13eedc0bed41722a55a8
SHA256e6431e856948a550733fafebe27625ec66f03d2c9a50eedbd4df0fcc8194bfc8
SHA512adbfd696e2f51351bf24874bdcb0d3f2eada68ac4ff4ab1f3169369dd98d37405a205b45db208e7965a1700baabfe42bc34bf7eccc791d8dcb0109ae738fdf18
-
Filesize
78KB
MD5eb5a84ff55a7edb688f5afcef3be1b13
SHA1843f8fe87595b5304f07b12f6702641fa1c880f8
SHA2562d03c228f521c94b4d85e91e3cdd82a7dc68c898adc34bdf28a0ccaf9c1f0a1d
SHA512807577f67800267bc61f441c398de3e2ced1ca8233e92e3f00682870dc3319d51e30f9c42f47344f41e73c4daec7523ef2869a140cf164d6d34aa7bfc3d584b6