Submitted URL: http://malwarewatch.org/malware
Effective URL: https://github.com/Endermanch/MalwareDatabase
Submission: On September 26 via manual from US — Scanned from NL

Summary

This website contacted 6 IPs in 1 countries across 4 domains to perform 63 HTTP transactions. The main IP is 140.82.121.4, located in United States and belongs to GITHUB, US. The main domain is github.com. The Cisco Umbrella rank of the primary domain is 3033.
TLS certificate: Issued by DigiCert TLS Hybrid ECC SHA384 2020 CA1 on March 15th 2022. Valid for: a year.
This is the only time github.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 2a06:98c1:312... 13335 (CLOUDFLAR...)
7 140.82.121.4 36459 (GITHUB)
46 185.199.109.154 54113 (FASTLY)
7 2606:50c0:800... 54113 (FASTLY)
1 185.199.109.133 54113 (FASTLY)
1 140.82.114.21 36459 (GITHUB)
1 140.82.121.6 36459 (GITHUB)
63 6
Apex Domain
Subdomains
Transfer
46 githubassets.com
github.githubassets.com — Cisco Umbrella Rank: 9006
435 KB
9 github.com
github.com — Cisco Umbrella Rank: 3033
collector.github.com — Cisco Umbrella Rank: 10923
api.github.com — Cisco Umbrella Rank: 5411
51 KB
8 githubusercontent.com
avatars.githubusercontent.com — Cisco Umbrella Rank: 9005
camo.githubusercontent.com — Cisco Umbrella Rank: 20287
21 KB
2 malwarewatch.org
malwarewatch.org
1 KB
63 4
Domain Requested by
46 github.githubassets.com github.com
github.githubassets.com
7 avatars.githubusercontent.com github.com
7 github.com github.githubassets.com
2 malwarewatch.org 2 redirects
1 api.github.com github.githubassets.com
1 collector.github.com github.githubassets.com
1 camo.githubusercontent.com github.com
63 7
Subject Issuer Validity Valid
github.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-03-15 -
2023-03-15
a year crt.sh
*.githubassets.com
DigiCert TLS RSA SHA256 2020 CA1
2021-10-12 -
2022-10-12
a year crt.sh
*.github.com
DigiCert TLS RSA SHA256 2020 CA1
2022-04-07 -
2023-04-07
a year crt.sh
*.github.io
DigiCert TLS RSA SHA256 2020 CA1
2022-03-18 -
2023-03-21
a year crt.sh

This page contains 1 frames:

Primary Page: https://github.com/Endermanch/MalwareDatabase
Frame ID: 024963D123ACA3585F149B3F4790D810
Requests: 63 HTTP requests in this frame

Screenshot

Page Title

GitHub - Endermanch/MalwareDatabase: This repository is one of a few malware collections on the GitHub.

Page URL History Show full URLs

  1. http://malwarewatch.org/malware HTTP 301
    https://malwarewatch.org/malware HTTP 301
    https://github.com/Endermanch/MalwareDatabase Page URL

Page Statistics

63
Requests

100 %
HTTPS

29 %
IPv6

4
Domains

7
Subdomains

6
IPs

1
Countries

508 kB
Transfer

2016 kB
Size

4
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://malwarewatch.org/malware HTTP 301
    https://malwarewatch.org/malware HTTP 301
    https://github.com/Endermanch/MalwareDatabase Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

63 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request MalwareDatabase
github.com/Endermanch/
Redirect Chain
  • http://malwarewatch.org/malware
  • https://malwarewatch.org/malware
  • https://github.com/Endermanch/MalwareDatabase
204 KB
39 KB
Document
General
Full URL
https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
140.82.121.4 , United States, ASN36459 (GITHUB, US),
Reverse DNS
lb-140-82-121-4-fra.github.com
Software
GitHub.com /
Resource Hash
5791bb84b67cb12aaa7ccce00f6dcecf4a0e2a1ec4623171b9683f71d6586b15
Security Headers
Name Value
Content-Security-Policy default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
nl-NL,nl;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=0, private, must-revalidate
content-encoding
gzip
content-security-policy
default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-type
text/html; charset=utf-8
date
Mon, 26 Sep 2022 14:32:41 GMT
etag
W/"c6122bef44fa4004fea72dd6e29c6231"
expect-ct
max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
referrer-policy
no-referrer-when-downgrade
server
GitHub.com
strict-transport-security
max-age=31536000; includeSubdomains; preload
vary
X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
x-content-type-options
nosniff
x-frame-options
deny
x-github-request-id
8928:18E4:172FFCD:1790DBF:6331B809
x-xss-protection
0

Redirect headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
750cb5daa878692b-FRA
content-type
text/html
date
Mon, 26 Sep 2022 14:32:41 GMT
location
https://github.com/Endermanch/MalwareDatabase
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FX%2B5%2FczSGThHsFKcabnjwEIz2RorNFrGu%2ByKkmGfQV0sBkbVCOCYr5uHn8pHdwnPXp%2BMoX9SNofpB7swv6%2BoXUE3hbsYwMQ2bfzH40Pbe%2BVkLlojkXjQC%2FAHDkyXWrLsXpRD4JmlYgMJ67L2jEIn"}],"group":"cf-nel","max_age":604800}
server
cloudflare
light-5178aee0ee76.css
github.githubassets.com/assets/
54 KB
4 KB
Stylesheet
General
Full URL
https://github.githubassets.com/assets/light-5178aee0ee76.css
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
649dea02d5b4ac44605fbe7fb36f5b65f05347bd9d26534a5c88a72cd02c3bf7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
81e13a44db58a1c14c41513847068c45dec9689d
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
5157647
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4421
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200074-IAD, cache-ams21024-AMS
last-modified
Thu, 28 Jul 2022 21:48:54 GMT
server
AmazonS3
etag
"f0953bb9a0fa46ac9ec587b82d3a8f4d"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 78653
dark-217d4f9c8e70.css
github.githubassets.com/assets/
54 KB
4 KB
Stylesheet
General
Full URL
https://github.githubassets.com/assets/dark-217d4f9c8e70.css
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
2da71b336ec480a439f8bcac2c6ab31e6405c8d8c848b5c6af97d13c042047f5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
0e7da8b35548afbc1ba6b2b6da08a9420cfb442a
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
5157647
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4352
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200027-IAD, cache-ams21024-AMS
last-modified
Thu, 28 Jul 2022 21:48:45 GMT
server
AmazonS3
etag
"d648d296a14d501755aa4c5a08f29935"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 78417
primer-0e158a2f5ddd.css
github.githubassets.com/assets/
279 KB
40 KB
Stylesheet
General
Full URL
https://github.githubassets.com/assets/primer-0e158a2f5ddd.css
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
92a0c78c3e3b4910023cf0d13d89cca1ce00dc2d0a87b79585052658845cf5f6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
786e37f518392ef3f03d570a45bbeb414d3d0a84
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1473466
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
41053
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000160-IAD, cache-ams21024-AMS
last-modified
Fri, 09 Sep 2022 13:11:44 GMT
server
AmazonS3
etag
"631d4dc3bb6d8c1cfa4d691f36d4e518"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 77924
global-bec0587a3deb.css
github.githubassets.com/assets/
219 KB
35 KB
Stylesheet
General
Full URL
https://github.githubassets.com/assets/global-bec0587a3deb.css
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
0be1b617c038a9ef9bdb509b4d97b350c685032bfd6fc29227a8e93a069fb2e8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
68538e791cd7898e98e3814174b6ec1a19176b69
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
249356
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
34981
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100024-IAD, cache-ams21024-AMS
last-modified
Fri, 23 Sep 2022 17:13:38 GMT
server
AmazonS3
etag
"81856dec25bda7b2e58e7dab10debf7c"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 11880
github-fb643df33dec.css
github.githubassets.com/assets/
159 KB
31 KB
Stylesheet
General
Full URL
https://github.githubassets.com/assets/github-fb643df33dec.css
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
4bd205c903ded34058ad49bc2967a41bebb3c8dd97fe4aefc8e2b9344b21a017
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
623e098bb1960ba2f693bf5ee204c1c235e6830a
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
322062
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
31001
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200044-IAD, cache-ams21024-AMS
last-modified
Thu, 22 Sep 2022 21:01:45 GMT
server
AmazonS3
etag
"11ca5e6b155899672aefdde46fbf1a18"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 15671
code-3d7b701fc6eb.css
github.githubassets.com/assets/
12 KB
3 KB
Stylesheet
General
Full URL
https://github.githubassets.com/assets/code-3d7b701fc6eb.css
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
4f4933cbc8e8b0f5f08e85729d72781f8394d3894dfcbcc51e969d9840ff551a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
f9249a53efb9bfd4e9943c22b2e6970a8c9e93b6
date
Mon, 26 Sep 2022 14:32:42 GMT
via
1.1 varnish, 1.1 varnish
vary
Accept-Encoding
age
8906300
x-cache
HIT, HIT
content-encoding
gzip
content-length
2809
x-served-by
cache-iad-kiad7000037-IAD, cache-ams21024-AMS
last-modified
Tue, 14 Jun 2022 13:09:32 GMT
server
AmazonS3
etag
"2cde8d31575b8c76937747d9e46d7b37"
strict-transport-security
max-age=31536000
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
17596, 48558
wp-runtime-15189efdd4ac.js
github.githubassets.com/assets/
17 KB
6 KB
Script
General
Full URL
https://github.githubassets.com/assets/wp-runtime-15189efdd4ac.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
4cd6ef14fc9182f01485806bb5709c818bef4788869a8b2a120df6bd8c03cdea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
27b4d29316fd6080491ad49f44513dca24938c7a
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
26095
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
6077
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100136-IAD, cache-ams21024-AMS
last-modified
Mon, 26 Sep 2022 07:14:58 GMT
server
AmazonS3
etag
"65f38165c33afef26e1c4c23db304238"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 3970
vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-8af9baefab9e.js
github.githubassets.com/assets/
70 KB
18 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_manuelpuyol_turbo_dist_turbo_es2017-esm_js-8af9baefab9e.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
be78a24c527c65387452bcd7ff9e8a95d69547535d60d05aa8b3379cab2fa9cc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
749dd52d33baac8871713076da0b91c8cde2d0ff
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1403806
x-cache
MISS, HIT
strict-transport-security
max-age=31536000
content-length
18459
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100047-IAD, cache-ams21024-AMS
last-modified
Tue, 26 Jul 2022 02:50:01 GMT
server
AmazonS3
etag
"d0ad4cc01d5b88b888a38900925025fd"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
0, 66066
vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-d351f6-c1d63d230b29.js
github.githubassets.com/assets/
10 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-d351f6-c1d63d230b29.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
f1b4e127c1c8030925158d4d600e281d941ed9e3db37bae630eee25f144657ee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
43ec85d1e92eabf9cd4cae299d25ab23442c4516
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1403805
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
3577
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200147-IAD, cache-ams21024-AMS
last-modified
Thu, 18 Aug 2022 13:26:59 GMT
server
AmazonS3
etag
"12c9b22b25681c1f55a998e0815c63a2"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 66131
environment-c33863d76979.js
github.githubassets.com/assets/
15 KB
6 KB
Script
General
Full URL
https://github.githubassets.com/assets/environment-c33863d76979.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
0b3c12fcb1388513f59c0f0e9af50b720fda8c3271fcc47e3a97e1f00f58e445
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
4da4bad7aa047f3113531b3a3906235d1a6fbc8f
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
252532
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
5839
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100049-IAD, cache-ams21024-AMS
last-modified
Fri, 23 Sep 2022 16:20:32 GMT
server
AmazonS3
etag
"2ceb2e936f11fb8395e35865d3a40045"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 12275
vendors-node_modules_selector-observer_dist_index_esm_js-650337916dbd.js
github.githubassets.com/assets/
9 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_selector-observer_dist_index_esm_js-650337916dbd.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
1bdd79878d995f4cd25714cbc8d97fc7ee8d41717acd7cb0617de01981f6dbfb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
ca21459735aab2e0c8bb54b380ad680959891865
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1403806
x-cache
MISS, HIT
strict-transport-security
max-age=31536000
content-length
3479
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100029-IAD, cache-ams21024-AMS
last-modified
Thu, 14 Jul 2022 03:28:39 GMT
server
AmazonS3
etag
"7ffa932ba7fa12e44f4ad23c7114b3f8"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
0, 64072
vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-411ad558985a.js
github.githubassets.com/assets/
9 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-63debe-411ad558985a.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
0a1d0d698447c966e132caa4a6af0d23f4ab27c9b9ae9951815e1179dff73d75
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
8bec7981260557752d6e3384cc1ba1d15005e714
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1024918
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
3432
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100159-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:47:58 GMT
server
AmazonS3
etag
"5f193fd4c48f1222d788a0d5cc93af5c"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 53403
vendors-node_modules_fzy_js_index_js-node_modules_github_combobox-nav_dist_index_js-node_modu-344bff-2d497eaa2bcd.js
github.githubassets.com/assets/
16 KB
5 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_fzy_js_index_js-node_modules_github_combobox-nav_dist_index_js-node_modu-344bff-2d497eaa2bcd.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
ae2b79c36986861ad1b0f27b31b207d419f30a7c0e9ab536da29ddc7f47ff28f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
e81d6552ef7e975bd98d4519d052655b5588f6b4
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
3474343
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4868
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000169-IAD, cache-ams21024-AMS
last-modified
Wed, 17 Aug 2022 09:24:07 GMT
server
AmazonS3
etag
"503e5a77b02d4645f035a39e72c673c1"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 80984
vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--1a5034-4afde803c0f4.js
github.githubassets.com/assets/
19 KB
6 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--1a5034-4afde803c0f4.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
9df4ece21e26385097fe58fc1b63b1ca483e0014771e3fd1071c40e67c3966b8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
47531d641e9daee3f741fa612be52b5ff98a4514
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1626543
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
6303
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100167-IAD, cache-ams21024-AMS
last-modified
Wed, 07 Sep 2022 18:41:01 GMT
server
AmazonS3
etag
"d3b3fc3795f4a7da786ac12b488570e2"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 83463
vendors-node_modules_github_tab-container-element_dist_index_js-node_modules_github_auto-comp-d0a479-59a6ec35bd52.js
github.githubassets.com/assets/
18 KB
5 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_tab-container-element_dist_index_js-node_modules_github_auto-comp-d0a479-59a6ec35bd52.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
c862451d25da6e49db732821aab1ca123084dc8276b33070b6f4ddd19b85b6c6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
d290e67ea132cf0a3706deaf77ed60fc10daca0b
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1403805
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
5328
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100078-IAD, cache-ams21024-AMS
last-modified
Wed, 07 Sep 2022 18:41:01 GMT
server
AmazonS3
etag
"4cfa30f3d7f6ed444001949c7adcd18e"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 69342
vendors-node_modules_github_time-elements_dist_index_js-74b4ec51ce20.js
github.githubassets.com/assets/
9 KB
3 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_time-elements_dist_index_js-74b4ec51ce20.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
ebba850ac14a8669aad0910a54b8497f899268067b4e84f2ca1cb3c7fce6b8da
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
411c3a890a8f9b7715e6420b1bd7be2d60da069c
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1403805
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
2937
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100074-IAD, cache-ams21024-AMS
last-modified
Tue, 26 Jul 2022 02:50:01 GMT
server
AmazonS3
etag
"e9841e1bd0279bd02b1a372d4465f1dc"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 68867
vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-e7a013-130ddc88f441.js
github.githubassets.com/assets/
51 KB
14 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-e7a013-130ddc88f441.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
51ce43857d10946ac718ad3a77188412decd56125e738f9496a8b4cc90f46a9a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
d6cfdbb9fa19dfac2a328f14fc2e8b11ef50e337
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
333598
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
14445
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100149-IAD, cache-ams21024-AMS
last-modified
Thu, 22 Sep 2022 17:49:54 GMT
server
AmazonS3
etag
"b65be39f3b22649128cbc37d47f73e5c"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 16856
github-elements-4033ee366856.js
github.githubassets.com/assets/
33 KB
10 KB
Script
General
Full URL
https://github.githubassets.com/assets/github-elements-4033ee366856.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
45ce4599d62a59555d5ab2d46657e4b47f44ff41805a9cb37edab7ce13e37642
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
609ef95dd56ddb4a73e4bec955e0f2963b8ec344
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1027128
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
10135
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200091-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:10:41 GMT
server
AmazonS3
etag
"6394b69210ec223df24e6e0ccb96ee63"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 54030
element-registry-127b50f2b1d0.js
github.githubassets.com/assets/
29 KB
6 KB
Script
General
Full URL
https://github.githubassets.com/assets/element-registry-127b50f2b1d0.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
08241ff6301bb4723d96533bd1cf9f98a90c6b3289a9426298efd680b0809e68
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
fc734be4b1dc53e05d5dc9962f2a493414617349
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
7188
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
6027
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200023-IAD, cache-ams21024-AMS
last-modified
Mon, 26 Sep 2022 12:29:38 GMT
server
AmazonS3
etag
"64ed406cb00d12b2bbd103245a14c436"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 1382
vendors-node_modules_lit-html_lit-html_js-e954e8c01c93.js
github.githubassets.com/assets/
17 KB
5 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-e954e8c01c93.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
32642c0adcac4e0a93b5ad0db6670f96a194848de3d37b5fc3b950d76f695c0e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
874d8e072b7ec9fb026ab79714512569265668f7
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1403806
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4709
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000046-IAD, cache-ams21024-AMS
last-modified
Thu, 14 Jul 2022 03:28:38 GMT
server
AmazonS3
etag
"b4f8ff1531185872d0e5c72623b2f668"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 64384
vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_behaviors_dist_es-899b47-60b74f01ac2c.js
github.githubassets.com/assets/
15 KB
6 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_behaviors_dist_es-899b47-60b74f01ac2c.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
a9b3aacb37e19976701c9b604d324f627a595f2fdb9cc8fcb13332940753306b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
3d185202e4fb32a742e52655049c6c148bb17b51
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1027128
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
5608
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200137-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:11:02 GMT
server
AmazonS3
etag
"0e09765611d61ee3c16f5a4a436c6e63"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 53865
vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-bd1f73-6256737c3b34.js
github.githubassets.com/assets/
10 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-bd1f73-6256737c3b34.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
0e404bf74d217d2f693140aaf53b80f5b739dbc72d703c77dbb6eb4eda9d01eb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
ab3ae5fc227a2b69951d21b36e065a8c37c5e742
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1403805
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4148
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100078-IAD, cache-ams21024-AMS
last-modified
Fri, 05 Aug 2022 09:31:46 GMT
server
AmazonS3
etag
"c8459120c26231156e194fc73452f0d1"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 63349
vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_koddsson_textarea-c-586f78-aad0fa01c792.js
github.githubassets.com/assets/
9 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_koddsson_textarea-c-586f78-aad0fa01c792.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
5889531ec244ddb339227c180c776d8eb1ce0773bb2ea59e4050ea95ff028d76
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
c76b58b39ff2c1da7d5e5fdae1dbe13ba8d67457
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
265009
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
3325
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000090-IAD, cache-ams21024-AMS
last-modified
Fri, 23 Sep 2022 12:52:53 GMT
server
AmazonS3
etag
"9e927aee6ff6f2c44af324ed5bb44aae"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 13473
vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_quote-sele-385414-cb162b883437.js
github.githubassets.com/assets/
53 KB
18 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_quote-sele-385414-cb162b883437.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
cd454c252c2bc7b8e5da919e65f3ab4c6d1a7ca121b3970b86d75b75c2744105
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
f901cea5a20da8af956b9f04cd45148dc6775768
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1626543
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
18096
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200160-IAD, cache-ams21024-AMS
last-modified
Wed, 07 Sep 2022 18:41:01 GMT
server
AmazonS3
etag
"3d7477964780244da896e4430977001a"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 84667
app_assets_modules_github_updatable-content_ts-62df1309213c.js
github.githubassets.com/assets/
8 KB
3 KB
Script
General
Full URL
https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-62df1309213c.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
bcc907714446d8f18d483ad4800d08182b42474a7895e9ce7cce5b0ba6905e6e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
6786103ff1bfd89dcf028e06370a8c06483a7e5c
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1024918
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
3105
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200049-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:47:25 GMT
server
AmazonS3
etag
"9e94bd078870237d34f8bca6f8555ddf"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 53537
app_assets_modules_github_sticky-scroll-into-view_ts-6483ace64969.js
github.githubassets.com/assets/
10 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-6483ace64969.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
078977121f946283426cabb661bafe86baf4f504ec3e0bef803fabbdfd4d05d1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
3664fc835d8cabe07738e12472c6ac26e63009be
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
452210
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
3450
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100161-IAD, cache-ams21024-AMS
last-modified
Wed, 21 Sep 2022 08:52:25 GMT
server
AmazonS3
etag
"8f86281b8e30fad69441c5e078675587"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 24172
app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-ac2ea2-f0bbaeb73d0e.js
github.githubassets.com/assets/
13 KB
5 KB
Script
General
Full URL
https://github.githubassets.com/assets/app_assets_modules_github_behaviors_keyboard-shortcuts-helper_ts-app_assets_modules_github_be-ac2ea2-f0bbaeb73d0e.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
9c0e188277095e1fad01a8c004fc7879474cf0d294d0bcfe77a03f453e87ec05
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
d17930f561060f3710a7e308e5ce8e54a5925167
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
452210
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4870
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100099-IAD, cache-ams21024-AMS
last-modified
Wed, 21 Sep 2022 08:52:24 GMT
server
AmazonS3
etag
"73c01033afd5a2eefab4a8a606b1c43d"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 24267
app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-db7959b5fff9.js
github.githubassets.com/assets/
11 KB
3 KB
Script
General
Full URL
https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-db7959b5fff9.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
03b9adabdccadba9514ed5f0c264245f149a045e069ff9193c559cf1b17cec56
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
e8234eee6b9b61e14d61e5023a6c9c31a6e714f7
date
Mon, 26 Sep 2022 14:32:42 GMT
via
1.1 varnish, 1.1 varnish
vary
Accept-Encoding
age
2806733
x-cache
HIT, HIT
content-encoding
gzip
content-length
3251
x-served-by
cache-iad-kiad7000141-IAD, cache-ams21024-AMS
last-modified
Tue, 02 Aug 2022 15:04:30 GMT
server
AmazonS3
etag
"6c7cfa26906bf123bc18dc442a030221"
strict-transport-security
max-age=31536000
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 44690
app_assets_modules_github_behaviors_batch-deferred-content_ts-app_assets_modules_github_behav-dc1370-919d3fa18ea1.js
github.githubassets.com/assets/
10 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/app_assets_modules_github_behaviors_batch-deferred-content_ts-app_assets_modules_github_behav-dc1370-919d3fa18ea1.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
035e8898c4343df685f67cc6c98f402a1928d5e055d7a51bce93407eef48590f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
c21a1b9b50b8d3535179ad0bbb598b6b5bb75bf9
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
170501
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4172
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100064-IAD, cache-ams21024-AMS
last-modified
Fri, 23 Sep 2022 16:20:22 GMT
server
AmazonS3
etag
"a471c2ef9fbb2ebebf553836b06ef487"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 8726
behaviors-33539dfab60a.js
github.githubassets.com/assets/
215 KB
61 KB
Script
General
Full URL
https://github.githubassets.com/assets/behaviors-33539dfab60a.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
ea3b6f4b1fb6cb427172ba38b0a642f9e5012be7d4b9b3bf094a12fb6492399e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
e277f94cfd80061ae347f6b6bdd3762b1d44a646
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
239325
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
62452
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100117-IAD, cache-ams21024-AMS
last-modified
Fri, 23 Sep 2022 20:00:32 GMT
server
AmazonS3
etag
"b6cddbcca266a244ad5d4e3f3a51f5f5"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 11825
vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff533-ac681f750823.js
github.githubassets.com/assets/
11 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff533-ac681f750823.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
a27a5c3e915dc25b392ef70d1706bf272beb027df2975951855109c6583224bd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
129c0eea882328514068e0cce610c50cb9a0b2a0
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1024918
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4289
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000020-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:47:58 GMT
server
AmazonS3
etag
"0477c2cbde9b4589066b54a4a6bbfa70"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 53679
notifications-global-47ba35d34d1d.js
github.githubassets.com/assets/
11 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/notifications-global-47ba35d34d1d.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
2e3939a6ad8be056ba8b53d03fe0048802e9db385b19ce6c576bed0aa95996b0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
def8e702481eb996d939677998669146deb6139e
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1403808
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
3440
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200045-IAD, cache-ams21024-AMS
last-modified
Wed, 10 Aug 2022 15:14:59 GMT
server
AmazonS3
etag
"de0d9ea4e059b7c14d882d60e51995d9"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 64587
vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-4de5ed-5896dc00fff4.js
github.githubassets.com/assets/
105 KB
28 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_optimizely_optimizely-sdk_dist_optimizely_browser_es_min_js-node_modules-4de5ed-5896dc00fff4.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
180e3accdda1ea8e300990b6fad2de44783cf80687ebd50a4744329e3cc172bf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
3cc99ec19ff7f4d3d151ac62237353ac0efb0076
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1024918
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
28290
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200154-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:47:59 GMT
server
AmazonS3
etag
"d711b8f474ddea26a79211b24aa37c54"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 43633
optimizely-f1f4ab73c6ec.js
github.githubassets.com/assets/
15 KB
6 KB
Script
General
Full URL
https://github.githubassets.com/assets/optimizely-f1f4ab73c6ec.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
a1c2a5557c11f46bd117ce726d4c56502a088e010c814ffb1be9a6284c1b534b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
e060cbe4b90b599c588579ded0cae84353f67f8e
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
252524
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
5617
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000034-IAD, cache-ams21024-AMS
last-modified
Fri, 23 Sep 2022 16:20:43 GMT
server
AmazonS3
etag
"9b772ec46a6c0729c286ffa8bdc3f624"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 6865
vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-17ccfc4926a4.js
github.githubassets.com/assets/
16 KB
6 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-17ccfc4926a4.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
fc57896314456418486ac45a04d2286f964baa3dcd4431a30683a2caa13080e9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
27e5f3b0064e9dfa485a9b094f8df0bca848842a
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
4931825
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
5802
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000173-IAD, cache-ams21024-AMS
last-modified
Thu, 14 Jul 2022 03:28:39 GMT
server
AmazonS3
etag
"55f7efff9076f846c720cfb1c4362f05"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 61131
vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-911b971-6879c2089889.js
github.githubassets.com/assets/
14 KB
5 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-911b971-6879c2089889.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
e9d7e67fb13f419dd84d82c081b6f31504ee161ce8c09c2ef89f703697167934
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
5b1cd76de2c69c96d66f4c74f4eef509ef50323f
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1024918
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
5199
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000106-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:47:59 GMT
server
AmazonS3
etag
"fd5f19f54cd0a093c9538627b4fd473b"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 36542
app_assets_modules_github_ref-selector_ts-ad5311a76d0d.js
github.githubassets.com/assets/
11 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-ad5311a76d0d.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
0d5c9e7aa7dedc3965d5760ab0c5547aa2afb64c9693f90d4a8313698a3e2bf7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
8870e58ffa6204945d7f245b30416f3b5d699ba0
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1024918
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4023
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000173-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:47:25 GMT
server
AmazonS3
etag
"e78b644930842b0e6ce749e0fe4c4630"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 44245
codespaces-02249aa98c02.js
github.githubassets.com/assets/
20 KB
6 KB
Script
General
Full URL
https://github.githubassets.com/assets/codespaces-02249aa98c02.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
2f029d545133ad6681ebb45e8e282b5914dc320b2e911c83101dd8843e18cb33
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
ba2250fbef63afa42ffb2c37cb2f090bdec944b4
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
842994
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
6026
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000055-IAD, cache-ams21024-AMS
last-modified
Fri, 16 Sep 2022 20:19:31 GMT
server
AmazonS3
etag
"4d9c7ebbe6a4f74bfa81e6fef0c8a60c"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 29374
vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-fbd595-666a00cf3b70.js
github.githubassets.com/assets/
18 KB
7 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-fbd595-666a00cf3b70.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
92fae1531a33c5ae4e85756d354a7dd88a9b9de89c524850c176e2c08d7af63b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
18112b205a0c542a7c3c6631785a1f63447a10cc
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
535855
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
6682
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100027-IAD, cache-ams21024-AMS
last-modified
Tue, 20 Sep 2022 09:38:54 GMT
server
AmazonS3
etag
"a64f16ac1c63de92b1eeb02fcb302e8c"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 21233
repositories-5f0997963d2c.js
github.githubassets.com/assets/
66 KB
19 KB
Script
General
Full URL
https://github.githubassets.com/assets/repositories-5f0997963d2c.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
cf3f5fe7f0634de40af10e7f65db860f42268a8c72329291145055f7776cfa41
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
b24a834aadcd36d2cdc0073108d88d4ce3696de4
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
239325
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
19040
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100050-IAD, cache-ams21024-AMS
last-modified
Fri, 23 Sep 2022 20:00:52 GMT
server
AmazonS3
etag
"d707a76163d7e383b1f6bbae14b858f6"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 8332
topic-suggestions-581480b5d467.js
github.githubassets.com/assets/
11 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/topic-suggestions-581480b5d467.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
8e9161b2ac1731ec0068521b02fce0e992ce8cd5b2eeb74d23d6f9606c66110b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
246654fbd902eeaad845b2b28b4c55a91e3a7854
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1024918
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4218
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100168-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:47:58 GMT
server
AmazonS3
etag
"44637d01e2bec208ee220bf78b8d017e"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 36451
code-menu-34cd576ef5d4.js
github.githubassets.com/assets/
10 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/code-menu-34cd576ef5d4.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
c9696ed520d89cda76b9472b9e7b561a5aa87c2db5ed051db6388b4a22ded548
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
796ed43c6fb538605b683c5f3f98cb01aad10d87
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
2747510
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
3693
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200033-IAD, cache-ams21024-AMS
last-modified
Thu, 25 Aug 2022 19:17:33 GMT
server
AmazonS3
etag
"d69a145f84b836e785ef81d2cfd1bebe"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1398, 57340
vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-0a275c70bcd7.js
github.githubassets.com/assets/
14 KB
6 KB
Script
General
Full URL
https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-0a275c70bcd7.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
d7a72dc69f509e90ea26f6634f7fd859787062f2cd1622d0e3ada910c7e4afb7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
fc7bf50d24e5b42214375309fb95086706428482
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1024912
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
5479
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100063-IAD, cache-ams21024-AMS
last-modified
Wed, 14 Sep 2022 17:47:59 GMT
server
AmazonS3
etag
"a8257c0ea86aac2654d52a94904e97d5"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 38703
sessions-9c3520021745.js
github.githubassets.com/assets/
11 KB
4 KB
Script
General
Full URL
https://github.githubassets.com/assets/sessions-9c3520021745.js
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
6a39313a42ae27853684c988d12aaeef13d85553b49e1c7dfa9cd81d38676a74
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
ae5a91eb2f726941b7d45cc87bd01d84b13a2b65
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
1116272
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
4022
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kjyo7100050-IAD, cache-ams21024-AMS
last-modified
Tue, 13 Sep 2022 16:24:58 GMT
server
AmazonS3
etag
"0fa5c5a003e7faa45f7ee64f8dffec95"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 42516
44542704
avatars.githubusercontent.com/u/
2 KB
3 KB
Image
General
Full URL
https://avatars.githubusercontent.com/u/44542704?s=48&v=4
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
8d7e38bb96f8f8277c0c63da33ffef2b85bcde763392eae4b5f9d54a05e6e0f8
Security Headers
Name Value
Content-Security-Policy default-src 'none'
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://github.com/Endermanch/MalwareDatabase
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
8fe0df8148503ff84d21863ad64ec20c6f707642
content-security-policy
default-src 'none'
via
1.1 varnish
x-content-type-options
nosniff
x-cache
HIT
x-cache-hits
72
vary
Authorization,Accept-Encoding
content-length
2300
x-xss-protection
1; mode=block
x-served-by
cache-ams21083-AMS
last-modified
Fri, 14 Feb 2020 15:58:52 GMT
x-github-request-id
0803:55A4:561943:5B50C6:632AC481
x-timer
S1664202762.062269,VS0,VE0
x-frame-options
deny
date
Mon, 26 Sep 2022 14:32:42 GMT
source-age
455561
strict-transport-security
max-age=31557600
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
etag
"04b772a0ac9e56495a0b99ca99871b077b0d70d40e88580fa2e5c1d303d41f98"
accept-ranges
bytes
timing-allow-origin
https://github.com
expires
Mon, 26 Sep 2022 14:37:42 GMT
68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67
camo.githubusercontent.com/94ae81f1ea2d12af7f49c81fe1f1031140c0f7d73b787035ddef488522a81123/
0
0
Image
General
Full URL
https://camo.githubusercontent.com/94ae81f1ea2d12af7f49c81fe1f1031140c0f7d73b787035ddef488522a81123/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.133 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-133.github.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://github.com/Endermanch/MalwareDatabase
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

44542704
avatars.githubusercontent.com/u/
3 KB
3 KB
Image
General
Full URL
https://avatars.githubusercontent.com/u/44542704?s=64&v=4
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
fcf8e13cd742fd50d7590e542a0f1cc7ef39ca28302dafc5dc01d3227bcfff3e
Security Headers
Name Value
Content-Security-Policy default-src 'none'
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://github.com/Endermanch/MalwareDatabase
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
bcbaf906436e9d01e0cbc93bd6e8996e21248f43
content-security-policy
default-src 'none'
via
1.1 varnish
x-content-type-options
nosniff
x-cache
HIT
x-cache-hits
1
vary
Authorization,Accept-Encoding
content-length
3043
x-xss-protection
1; mode=block
x-served-by
cache-ams21083-AMS
last-modified
Fri, 14 Feb 2020 15:58:52 GMT
x-github-request-id
B724:C5B4:450A1D:494A72:631065DC
x-timer
S1664202762.062807,VS0,VE1
x-frame-options
deny
date
Mon, 26 Sep 2022 14:32:42 GMT
source-age
2183725
strict-transport-security
max-age=31557600
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
etag
"9a2efe452d138368bb47150077cf3966a0e8a699137cd76496cedb32fa6eabb0"
accept-ranges
bytes
timing-allow-origin
https://github.com
expires
Mon, 26 Sep 2022 14:37:42 GMT
39349444
avatars.githubusercontent.com/u/
3 KB
3 KB
Image
General
Full URL
https://avatars.githubusercontent.com/u/39349444?s=64&v=4
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
46c05374a422fd42921db79867455da0685bc362042d2420941bc2b2e250b24e
Security Headers
Name Value
Content-Security-Policy default-src 'none'
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://github.com/Endermanch/MalwareDatabase
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
ece9cd78e9a235e34aa83b482c65555c87a9b79f
content-security-policy
default-src 'none'
via
1.1 varnish
x-content-type-options
nosniff
x-cache
HIT
x-cache-hits
1
vary
Authorization,Accept-Encoding
content-length
3126
x-xss-protection
1; mode=block
x-served-by
cache-ams21083-AMS
last-modified
Mon, 27 Jun 2022 19:37:04 GMT
x-github-request-id
9280:C3E8:B135D5:BB5AD5:631065DC
x-timer
S1664202762.062798,VS0,VE1
x-frame-options
deny
date
Mon, 26 Sep 2022 14:32:42 GMT
source-age
2183725
strict-transport-security
max-age=31557600
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
etag
"af3454c0b51055183dc38b49e415bfec24da2e3715d051994f7944f460d81005"
accept-ranges
bytes
timing-allow-origin
https://github.com
expires
Mon, 26 Sep 2022 14:37:42 GMT
51242428
avatars.githubusercontent.com/u/
2 KB
2 KB
Image
General
Full URL
https://avatars.githubusercontent.com/u/51242428?s=64&v=4
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d62e934b080201fd5659c3552cb03364e246932c8c2baf89e9b1eec27e53b25c
Security Headers
Name Value
Content-Security-Policy default-src 'none'
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://github.com/Endermanch/MalwareDatabase
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
2579b84e4110f4472f269c884b24e31e2c8d21d7
content-security-policy
default-src 'none'
via
1.1 varnish
x-content-type-options
nosniff
x-cache
HIT
x-cache-hits
1
vary
Authorization,Accept-Encoding
content-length
1590
x-xss-protection
1; mode=block
x-served-by
cache-ams21083-AMS
last-modified
Tue, 19 May 2020 23:35:43 GMT
x-github-request-id
5DD4:997C:12024:21762:63047946
x-timer
S1664202762.063202,VS0,VE1
x-frame-options
deny
date
Mon, 26 Sep 2022 14:32:42 GMT
source-age
2965188
strict-transport-security
max-age=31557600
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=300
etag
"bcbeb95c3f21364aef292d9e6c261374e079265660dda6145e13de8a5be8546f"
accept-ranges
bytes
timing-allow-origin
https://github.com
expires
Mon, 26 Sep 2022 14:37:42 GMT
63458929
avatars.githubusercontent.com/u/
1 KB
2 KB
Image
General
Full URL
https://avatars.githubusercontent.com/u/63458929?s=64&v=4
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c
Security Headers
Name Value
Content-Security-Policy default-src 'none'
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://github.com/Endermanch/MalwareDatabase
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
4eb9ab9b6a9a24cbb3e662c598a2f93bd4d1355b
content-security-policy
default-src 'none'
via
1.1 varnish
x-content-type-options
nosniff
x-cache
HIT
x-cache-hits
1
vary
Authorization,Accept-Encoding
content-length
1505
x-xss-protection
1; mode=block
x-served-by
cache-ams21083-AMS
last-modified
Mon, 03 Sep 2012 09:23:40 GMT
x-github-request-id
8D46:E6BF:9F2F1:B3798:6318304E
x-timer
S1664202762.062752,VS0,VE1
x-frame-options
deny
date
Mon, 26 Sep 2022 14:32:42 GMT
source-age
1673147
strict-transport-security
max-age=31557600
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
etag
"e25efc2f3c542a995df70f85198b7fd6184be4700ec9756e00c0a8fd9e7a124c"
accept-ranges
bytes
timing-allow-origin
https://github.com
expires
Mon, 26 Sep 2022 14:37:42 GMT
17717494
avatars.githubusercontent.com/u/
6 KB
6 KB
Image
General
Full URL
https://avatars.githubusercontent.com/u/17717494?s=64&v=4
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
a7f4816845339a70a18b26565923456a9a140e7ac05e4369daa46c883ef3fb74
Security Headers
Name Value
Content-Security-Policy default-src 'none'
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://github.com/Endermanch/MalwareDatabase
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
c575858e573715a5b7ef658f7c3d37e470a5fd39
content-security-policy
default-src 'none'
via
1.1 varnish
x-content-type-options
nosniff
x-cache
HIT
x-cache-hits
1
vary
Authorization,Accept-Encoding
content-length
6047
x-xss-protection
1; mode=block
x-served-by
cache-ams21083-AMS
last-modified
Sun, 27 Dec 2020 15:39:11 GMT
x-github-request-id
C5EA:B283:3032B4:41AC5C:6316EE09
x-timer
S1664202762.062954,VS0,VE1
x-frame-options
deny
date
Mon, 26 Sep 2022 14:32:42 GMT
source-age
1755648
strict-transport-security
max-age=31557600
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
etag
"bcc9f35f4a15a3090f3b1adfdb7cfb0556b93a44cdde6b1d14c5aa9d81f36a38"
accept-ranges
bytes
timing-allow-origin
https://github.com
expires
Mon, 26 Sep 2022 14:37:42 GMT
42248228
avatars.githubusercontent.com/u/
2 KB
2 KB
Image
General
Full URL
https://avatars.githubusercontent.com/u/42248228?s=64&v=4
Requested by
Host: github.com
URL: https://github.com/Endermanch/MalwareDatabase
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
97520e02d53e40874083f070937c2d28444888b94d3f30ae3bacd34d8b01f950
Security Headers
Name Value
Content-Security-Policy default-src 'none'
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://github.com/Endermanch/MalwareDatabase
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
bad0f67acf1ae4530286b2dfc03234a006b2bac0
content-security-policy
default-src 'none'
via
1.1 varnish
x-content-type-options
nosniff
x-cache
HIT
x-cache-hits
1
vary
Authorization,Accept-Encoding
content-length
1957
x-xss-protection
1; mode=block
x-served-by
cache-ams21083-AMS
last-modified
Tue, 12 Jul 2022 18:15:38 GMT
x-github-request-id
453A:8F9D:20AE0A:22CEB8:6316A28F
x-timer
S1664202762.090019,VS0,VE1
x-frame-options
deny
date
Mon, 26 Sep 2022 14:32:42 GMT
source-age
1774970
strict-transport-security
max-age=31557600
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=300
etag
"d5c09e3ef46dc6f86f1412a05a1a35bf9d8f63d9dc236affaedec77cebc9749e"
accept-ranges
bytes
timing-allow-origin
https://github.com
expires
Mon, 26 Sep 2022 14:37:42 GMT
chunk-app_components_files_readme-toc-element_ts-24fed819a955.js
github.githubassets.com/assets/
4 KB
2 KB
Script
General
Full URL
https://github.githubassets.com/assets/chunk-app_components_files_readme-toc-element_ts-24fed819a955.js
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/wp-runtime-15189efdd4ac.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
f62e112715f8a5368a58dc23e06d412d3760de93bedd21953fce48781a184763
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
6d2ffc47bf67d6adcef51d953d170ecd30fb01f8
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
4510673
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
1734
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kcgs7200151-IAD, cache-ams21024-AMS
last-modified
Fri, 05 Aug 2022 09:31:15 GMT
server
AmazonS3
etag
"a0cc8bf02af43265fbff89965d64996c"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
3751, 34828
chunk-app_components_primer_experimental_toggle-switch-element_ts-8d9d1aec570e.js
github.githubassets.com/assets/
1 KB
737 B
Script
General
Full URL
https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8d9d1aec570e.js
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/wp-runtime-15189efdd4ac.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-154.github.com
Software
AmazonS3 /
Resource Hash
1c0ac6a7f8ac11267b4126160a9292bb8b45d544097a7433b563428092f3f070
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
Origin
https://github.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-fastly-request-id
9a3f6f18e2dc14433e1a77a94a705ed18d5f89fe
date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
age
2808472
x-cache
HIT, HIT
strict-transport-security
max-age=31536000
content-length
587
via
1.1 varnish, 1.1 varnish
x-served-by
cache-iad-kiad7000075-IAD, cache-ams21024-AMS
last-modified
Fri, 05 Aug 2022 09:31:15 GMT
server
AmazonS3
etag
"a658197484af6c7b3fb8b9c48805033d"
access-control-max-age
3600
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-cache-hits
1, 75703
overall-count
github.com/Endermanch/MalwareDatabase/security/
0
2 KB
Fetch
General
Full URL
https://github.com/Endermanch/MalwareDatabase/security/overall-count
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/github-elements-4033ee366856.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
140.82.121.4 , United States, ASN36459 (GITHUB, US),
Reverse DNS
lb-140-82-121-4-fra.github.com
Software
GitHub.com /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 0

Request headers

Accept
text/fragment+html
Referer
https://github.com/Endermanch/MalwareDatabase
X-Requested-With
XMLHttpRequest
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
x-content-type-options
nosniff
vary
X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
content-length
20
x-xss-protection
0
referrer-policy
no-referrer-when-downgrade
server
GitHub.com
x-github-request-id
8928:18E4:173037D:179119D:6331B809
x-frame-options
deny
expect-ct
max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
strict-transport-security
max-age=31536000; includeSubdomains; preload
content-type
text/fragment+html; charset=utf-8
cache-control
max-age=14400, private
content-security-policy
default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
accept-ranges
bytes
18497187aa0dc5af76852a256cd0a3fceb7c4ab9
github.com/Endermanch/MalwareDatabase/spoofed_commit_check/
2 B
2 KB
Fetch
General
Full URL
https://github.com/Endermanch/MalwareDatabase/spoofed_commit_check/18497187aa0dc5af76852a256cd0a3fceb7c4ab9
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/github-elements-4033ee366856.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
140.82.121.4 , United States, ASN36459 (GITHUB, US),
Reverse DNS
lb-140-82-121-4-fra.github.com
Software
GitHub.com /
Resource Hash
75a11da44c802486bc6f65640aa48a730f0f684c5c07a42ba3cd1735eb3fb070
Security Headers
Name Value
Content-Security-Policy default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 0

Request headers

Accept
text/html
Referer
https://github.com/Endermanch/MalwareDatabase
X-Requested-With
XMLHttpRequest
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
x-content-type-options
nosniff
vary
X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
content-length
33
x-xss-protection
0
referrer-policy
no-referrer-when-downgrade
server
GitHub.com
x-github-request-id
8928:18E4:173037D:179119E:6331B80A
x-frame-options
deny
etag
W/"75a11da44c802486bc6f65640aa48a73"
expect-ct
max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
strict-transport-security
max-age=31536000; includeSubdomains; preload
content-type
text/html; charset=utf-8
cache-control
max-age=0, private, must-revalidate
content-security-policy
default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
accept-ranges
bytes
x-html-safe
c1e934d55cd0d030cd2ca5097e0470bafbea01470d637cd103dbdbcd4036c728
master
github.com/Endermanch/MalwareDatabase/overview_actions/
584 B
3 KB
Fetch
General
Full URL
https://github.com/Endermanch/MalwareDatabase/overview_actions/master
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/github-elements-4033ee366856.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
140.82.121.4 , United States, ASN36459 (GITHUB, US),
Reverse DNS
lb-140-82-121-4-fra.github.com
Software
GitHub.com /
Resource Hash
f08f5629c34e1f0f76ae91332f75e61f5906612a721963b950448f65a46111d3
Security Headers
Name Value
Content-Security-Policy default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 0

Request headers

Accept
text/html
Referer
https://github.com/Endermanch/MalwareDatabase
X-Requested-With
XMLHttpRequest
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
x-content-type-options
nosniff
vary
X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
content-length
373
x-xss-protection
0
referrer-policy
no-referrer-when-downgrade
server
GitHub.com
x-github-request-id
8928:18E4:173037D:179119F:6331B80A
x-frame-options
deny
etag
W/"f08f5629c34e1f0f76ae91332f75e61f"
expect-ct
max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
strict-transport-security
max-age=31536000; includeSubdomains; preload
content-type
text/html; charset=utf-8
cache-control
max-age=0, private, must-revalidate
content-security-policy
default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
accept-ranges
bytes
x-html-safe
c1e934d55cd0d030cd2ca5097e0470bafbea01470d637cd103dbdbcd4036c728
rollup
github.com/Endermanch/MalwareDatabase/commit/18497187aa0dc5af76852a256cd0a3fceb7c4ab9/
0
2 KB
Fetch
General
Full URL
https://github.com/Endermanch/MalwareDatabase/commit/18497187aa0dc5af76852a256cd0a3fceb7c4ab9/rollup?direction=sw
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/github-elements-4033ee366856.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
140.82.121.4 , United States, ASN36459 (GITHUB, US),
Reverse DNS
lb-140-82-121-4-fra.github.com
Software
GitHub.com /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 0

Request headers

Accept
text/fragment+html
Referer
https://github.com/Endermanch/MalwareDatabase
X-Requested-With
XMLHttpRequest
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
x-content-type-options
nosniff
vary
X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
content-length
20
x-xss-protection
0
referrer-policy
no-referrer-when-downgrade
server
GitHub.com
x-github-request-id
8928:18E4:173037D:17911A1:6331B80A
x-frame-options
deny
expect-ct
max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
strict-transport-security
max-age=31536000; includeSubdomains; preload
content-type
text/fragment+html
cache-control
no-cache
content-security-policy
default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
accept-ranges
bytes
sidebar_partial
github.com/Endermanch/MalwareDatabase/hovercards/citation/
0
0
Fetch
General
Full URL
https://github.com/Endermanch/MalwareDatabase/hovercards/citation/sidebar_partial?tree_name=master
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/github-elements-4033ee366856.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
140.82.121.4 , United States, ASN36459 (GITHUB, US),
Reverse DNS
lb-140-82-121-4-fra.github.com
Software
GitHub.com /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 0

Request headers

Accept
text/html
Referer
https://github.com/Endermanch/MalwareDatabase
X-Requested-With
XMLHttpRequest
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 26 Sep 2022 14:32:35 GMT
referrer-policy
origin-when-cross-origin, strict-origin-when-cross-origin
server
GitHub.com
x-github-request-id
8928:18E4:1730380:17911A2:6331B80A
expect-ct
max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
x-frame-options
deny
x-xss-protection
0
cache-control
no-cache
content-security-policy
default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
strict-transport-security
max-age=31536000; includeSubdomains; preload
vary
X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
x-content-type-options
nosniff
used_by_list
github.com/Endermanch/MalwareDatabase/
2 B
2 KB
Fetch
General
Full URL
https://github.com/Endermanch/MalwareDatabase/used_by_list
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/github-elements-4033ee366856.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
140.82.121.4 , United States, ASN36459 (GITHUB, US),
Reverse DNS
lb-140-82-121-4-fra.github.com
Software
GitHub.com /
Resource Hash
75a11da44c802486bc6f65640aa48a730f0f684c5c07a42ba3cd1735eb3fb070
Security Headers
Name Value
Content-Security-Policy default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 0

Request headers

Accept
text/fragment+html
Referer
https://github.com/Endermanch/MalwareDatabase
X-Requested-With
XMLHttpRequest
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 26 Sep 2022 14:32:42 GMT
content-encoding
gzip
x-content-type-options
nosniff
vary
X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
content-length
33
x-xss-protection
0
referrer-policy
no-referrer-when-downgrade
server
GitHub.com
x-github-request-id
8928:18E4:1730381:17911A3:6331B80A
x-frame-options
deny
etag
W/"75a11da44c802486bc6f65640aa48a73"
expect-ct
max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
strict-transport-security
max-age=31536000; includeSubdomains; preload
content-type
text/fragment+html; charset=utf-8
cache-control
max-age=0, private, must-revalidate
content-security-policy
default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
accept-ranges
bytes
collect
collector.github.com/github/
0
504 B
Ping
General
Full URL
https://collector.github.com/github/collect
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_behaviors_dist_es-899b47-60b74f01ac2c.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
140.82.114.21 , United States, ASN36459 (GITHUB, US),
Reverse DNS
lb-140-82-114-21-iad.github.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Mon, 26 Sep 2022 14:32:42 GMT
x-content-type-options
nosniff
x-permitted-cross-domain-policies
none
x-github-backend
Kubernetes
x-request-id
b59417ce-1a22-4b26-b179-dd34d71ac90a
x-runtime
0.003295
x-github-request-id
9908:4AF9:2410F:13BE9A:6331B80A
x-frame-options
DENY
x-download-options
noopen
strict-transport-security
max-age=631138519
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
*
x-xss-protection
1; mode=block
cache-control
no-cache
access-control-allow-credentials
true
access-control-allow-headers
Content-Type
stats
api.github.com/_private/browser/
0
0
Ping
General
Full URL
https://api.github.com/_private/browser/stats
Requested by
Host: github.githubassets.com
URL: https://github.githubassets.com/assets/environment-c33863d76979.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
140.82.121.6 , United States, ASN36459 (GITHUB, US),
Reverse DNS
lb-140-82-121-6-fra.github.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://github.com/Endermanch/MalwareDatabase
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Verdicts & Comments Add Verdict or Comment

82 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation object| webpackChunk object| Turbo function| ModalDialogElement function| ToggleSwitchElement function| ToolTipElement function| AutocompleteElement function| ClipboardCopyElement function| DetailsMenuElement function| ImageCropElement function| LocalTimeElement function| RelativeTimeElement function| TimeAgoElement function| TimeUntilElement function| TabContainerElement function| AutoCheckElement function| DetailsDialogElement function| FileAttachmentElement function| FilterInputElement function| GEmojiElement function| IncludeFragmentElement function| MarkdownHeaderButtonElement function| MarkdownBoldButtonElement function| MarkdownItalicButtonElement function| MarkdownQuoteButtonElement function| MarkdownCodeButtonElement function| MarkdownLinkButtonElement function| MarkdownImageButtonElement function| MarkdownUnorderedListButtonElement function| MarkdownOrderedListButtonElement function| MarkdownTaskListButtonElement function| MarkdownMentionButtonElement function| MarkdownRefButtonElement function| MarkdownStrikethroughButtonElement function| MarkdownToolbarElement function| RemoteInputElement function| TaskListsElement function| TextExpanderElement function| TypingEffectElement function| FuzzyListElement function| GitCloneHelpElement function| MarkedTextElement function| PasswordStrengthElement function| PollIncludeFragmentElement function| PreciseTimeAgoElement function| SlashCommandExpanderElement function| TextSuggesterElement function| VirtualFilterInputElement function| VirtualListElement function| VisiblePasswordElement function| BatchDeferredContentElement object| litHtmlVersions function| WebauthnGetElement function| SudoPasswordElement function| SudoAuthElement function| SudoCredentialOptionsElement function| CollapsibleSidebarWidgetElement function| SidebarMemexInputElement function| NotificationsListSubscriptionFormElement function| NotificationsTeamSubscriptionFormElement function| NotificationsDialogLabelItemElement function| ConcurrencyLimitElement function| NewCodespaceElement function| ExportBranchElement function| OptionsPopoverElement function| VscodeForwarderElement function| InputDemuxElement function| RefSelectorElement function| CodespaceZeroConfigElement function| BranchFilterElement function| BranchFilterItemElement function| GetRepoElement function| RepoCodespacesCountElement function| ReadmeTocElement

4 Cookies

Domain/Path Name / Value
github.com/ Name: _gh_sess
Value: lq7IBal8jA%2BaYtkyL7MUaj28%2FjnycPPXhNOLG6uxvn9gYPuhF33DZdASFYs3O4ozPFgO6cZfBrSFYg%2FQfZsBZioVvSF9lOxZFFr0t2nW2JUhPFyxWKUjL9%2BqVeagrtfauvkZlZAwiyx934EQnXkWUxBU9b4yglGXUirThyqtc%2Bji34s7XcB%2F%2FCya6GIgtt6pEs%2F5Gg3hjS7uRF6Gy4hxLpVWLRNicuxH5c%2FEkqzmGdox5Ug%2BUVGBH041QRisk0LWT5GUhMrYfF1JteEnXexIdA%3D%3D--8bxwNqdcUhsV4G5s--r2VtgMKzHT%2FnkFy33p0GmQ%3D%3D
.github.com/ Name: _octo
Value: GH1.1.380936817.1664202761
.github.com/ Name: logged_in
Value: no
.github.com/ Name: tz
Value: Etc%2FUnknown

1 Console Messages

Source Level URL
Text
network error URL: https://camo.githubusercontent.com/94ae81f1ea2d12af7f49c81fe1f1031140c0f7d73b787035ddef488522a81123/68747470733a2f2f6d616c7761742e63682f696d616765732f6173736574732f6d616c77617265436f6c6c656374696f6e2e706e67
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com cdn.optimizely.com logx.optimizely.com/v1/events *.actions.githubusercontent.com wss://*.actions.githubusercontent.com online.visualstudio.com/api/v1/locations github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src render.githubusercontent.com viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com identicons.github.com github-cloud.s3.amazonaws.com secured-user-images.githubusercontent.com/ github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.github.com
avatars.githubusercontent.com
camo.githubusercontent.com
collector.github.com
github.com
github.githubassets.com
malwarewatch.org
140.82.114.21
140.82.121.4
140.82.121.6
185.199.109.133
185.199.109.154
2606:50c0:8002::154
2a06:98c1:3121::3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