Report Overview

  1. Submitted URL

    www.exploit-db.com/apps/faa91973b89e3ff2ef98cbd8e99496cb-maxFileUpload.zip

  2. IP

    192.124.249.13

    ASN

    #30148 SUCURI-SEC

  3. Submitted

    2024-04-18 02:14:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.exploit-db.com4915982009-11-192012-05-262024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.exploit-db.com/apps/faa91973b89e3ff2ef98cbd8e99496cb-maxFileUpload.zip

  2. IP

    192.124.249.13

  3. ASN

    #30148 SUCURI-SEC

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    9.4 kB (9397 bytes)

  2. Hash

    faa91973b89e3ff2ef98cbd8e99496cb

    98a77a85d13c8f55ab395e2627a0a4dcb478d61d

  1. Archive (10)

  2. FilenameMd5File type
    button.gif
    5c2f80534084f8f1e3fa5bef688b5edf
    GIF image data, version 89a, 80 x 20
    header_bg.gif
    193fd4b42927fd46cb0c7580a7534cf2
    GIF image data, version 89a, 1 x 42
    header_left.gif
    acfd4005f82511f5958e78cabf4950ab
    GIF image data, version 89a, 45 x 42
    header_right.gif
    c09184ffd70452638828a026a2f8e5fe
    GIF image data, version 89a, 6 x 42
    nok.gif
    bdeb5ca32e1a8966f8c5eeae0fc5b67f
    GIF image data, version 89a, 24 x 24
    ok.gif
    34bf031e6509883ad2840275501ae167
    GIF image data, version 89a, 24 x 24
    style.css
    acb670b470b2fb9b09cc1596163da782
    ASCII text, with CRLF line terminators
    readme.txt
    7222c7023bffeb28692ba181c6d6d5d2
    ASCII text, with CRLF line terminators
    index.php
    26597b66eb2b1d6e67b74840edbefa70
    PHP script, ASCII text, with CRLF line terminators
    maxUpload.class.php
    961799c4daedfb49f12a57b58b11f732
    PHP script, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    PHP webshell which only writes an uploaded file to disk

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.exploit-db.com/apps/faa91973b89e3ff2ef98cbd8e99496cb-maxFileUpload.zip
192.124.249.13200 OK9.4 kB