Report Overview

  1. Submitted URL

    gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/28050.zip

  2. IP

    172.65.251.78

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-05-07 16:24:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
gitlab.com177192004-01-152014-06-062024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/28050.zip

  2. IP

    172.65.251.78

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.1 kB (5081 bytes)

  2. Hash

    890b2622885ad5f626ec57fe08d2ef0e

    f6476c412c938a1753f8a76cb5da5623687b58ee

  1. Archive (4)

  2. FilenameMd5File type
    HelloApplet.html
    9bd379dafb96013c0fe75095f99ca5cd
    HTML document, ASCII text, with CRLF line terminators
    TestByteBI$MyBufferedImage.class
    dadce0b662f5c45dc292cf5ecd857b44
    compiled Java class data, version 51.0 (Java 1.7)
    TestByteBI.class
    96f8d9bd978d25c67bb319dfecfb3b3e
    compiled Java class data, version 51.0 (Java 1.7)
    TestByteBI.java
    8c27ab8b2fffa20cb0e6e5b70a0ef078
    C source, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/28050.zip
172.65.251.78200 OK5.1 kB