Report Overview

  1. Submitted URL

    github.com/tofuutils/tenv/releases/download/v1.8.0/tenv_v1.8.0_Windows_i386.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 22:30:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/739378779/62a049bb-c7c3-4f2e-9915-d8ddc719c0b3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T222934Z&X-Amz-Expires=300&X-Amz-Signature=a1bb444c588d173ca0bace6e1a46bfbafded69d800aa3fd3bf11fb64966454fe&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=739378779&response-content-disposition=attachment%3B%20filename%3Dtenv_v1.8.0_Windows_i386.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    20 MB (19482588 bytes)

  2. Hash

    33a9f7018ec2274661882c20d727216d

    cf423e60803a196a44867910caf3540835dd803f

  1. Archive (8)

  2. FilenameMd5File type
    CHANGELOG.md
    d41d8cd98f00b204e9800998ecf8427e
    LICENSE
    459f7027f252c5dbb3ccb61c296bafbc
    ASCII text
    README.md
    3a6cb4a80d0d31d9acf7d5b593f8cb79
    HTML document, Unicode text, UTF-8 text, with very long lines (682)
    tenv.exe
    f4fce93a190cc534e05e90a0ac109d4a
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections
    tofu.exe
    05050cee4a9e80e6073b92a38c2d0d14
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections
    terraform.exe
    7ad6b0fad1721450726b5e3afe12d927
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections
    terragrunt.exe
    d0c1e08a87c694c66e92900266f6cf7b
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections
    tf.exe
    9ed42eaab3e9c35c50bef41750856e65
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/tofuutils/tenv/releases/download/v1.8.0/tenv_v1.8.0_Windows_i386.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/739378779/62a049bb-c7c3-4f2e-9915-d8ddc719c0b3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T222934Z&X-Amz-Expires=300&X-Amz-Signature=a1bb444c588d173ca0bace6e1a46bfbafded69d800aa3fd3bf11fb64966454fe&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=739378779&response-content-disposition=attachment%3B%20filename%3Dtenv_v1.8.0_Windows_i386.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK20 MB