Report Overview

  1. Submitted URL

    github.com/binwiederhier/ntfy/releases/download/v2.10.0/ntfy_2.10.0_windows_amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-04 21:44:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/420503947/1ff97d2e-bbf5-48f0-8d1a-cf6f3e00560a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T214411Z&X-Amz-Expires=300&X-Amz-Signature=765ef1820736a0427b12c44c45583549b18f6d6b1b0b8dfd885b1e6a4f19e127&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=420503947&response-content-disposition=attachment%3B%20filename%3Dntfy_2.10.0_windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    7.1 MB (7074712 bytes)

  2. Hash

    7ea848f7c88f0dc91bda7d300b98937b

    e1c4b55a180601db4ca9389d7943dd208f341917

  1. Archive (4)

  2. FilenameMd5File type
    LICENSE
    8bd107a6957b74a1316cb110b4c19a98
    ASCII text
    README.md
    7a9ecd79e9a82ce1208d20d7bad10552
    Unicode text, UTF-8 text, with very long lines (411)
    client.yml
    73f16fa41b680ea9cec226767b11f27c
    ASCII text
    ntfy.exe
    87c6f0a76a60d7c1b2ad7b3f14a7b3c4
    PE32+ executable (console) x86-64, for MS Windows, 15 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/binwiederhier/ntfy/releases/download/v2.10.0/ntfy_2.10.0_windows_amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/420503947/1ff97d2e-bbf5-48f0-8d1a-cf6f3e00560a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T214411Z&X-Amz-Expires=300&X-Amz-Signature=765ef1820736a0427b12c44c45583549b18f6d6b1b0b8dfd885b1e6a4f19e127&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=420503947&response-content-disposition=attachment%3B%20filename%3Dntfy_2.10.0_windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK7.1 MB