Report Overview

  1. Submitted URL

    github.com/configcat/cli/releases/download/v2.0.1/configcat-cli_2.0.1_win-x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 21:23:52

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/354555971/4eb201c0-3024-4166-ae66-f0ec92e56aa5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T212321Z&X-Amz-Expires=300&X-Amz-Signature=568a186c1cad2a2ce4dacaff8fa6983d59fefab138849f426ad528371ea842d3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=354555971&response-content-disposition=attachment%3B%20filename%3Dconfigcat-cli_2.0.1_win-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    15 MB (15425537 bytes)

  2. Hash

    6b0d0a751f761e581a01e5a8998199dc

    dacbce0970399af348fc15060fa5eb98107b0a4c

  1. Archive (3)

  2. FilenameMd5File type
    LICENSE
    419157b910946d38f2d7b78d6ae8b638
    ASCII text
    README.md
    10890e09846cca46bf3f56e524fc2d3e
    ASCII text, with very long lines (382), with CRLF line terminators
    configcat.exe
    443489bb5b23746de3471af7f13da3cd
    PE32+ executable (console) x86-64, for MS Windows, 10 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/configcat/cli/releases/download/v2.0.1/configcat-cli_2.0.1_win-x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/354555971/4eb201c0-3024-4166-ae66-f0ec92e56aa5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T212321Z&X-Amz-Expires=300&X-Amz-Signature=568a186c1cad2a2ce4dacaff8fa6983d59fefab138849f426ad528371ea842d3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=354555971&response-content-disposition=attachment%3B%20filename%3Dconfigcat-cli_2.0.1_win-x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK15 MB