Report Overview

  1. Submitted URL

    github.com/rhysd/actionlint/releases/download/v1.6.8/actionlint_1.6.8_windows_386.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 16:26:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/370668507/01326e79-d9e8-413b-8155-2dc73113cf1f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T162552Z&X-Amz-Expires=300&X-Amz-Signature=db66e417cc4c74f985fa1eec7e7fd34bb9d6ae6b230dd148cf9be9bdc17f06d7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=370668507&response-content-disposition=attachment%3B%20filename%3Dactionlint_1.6.8_windows_386.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.6 MB (1632440 bytes)

  2. Hash

    910107a228cca4adaa099b6dcd054d0f

    bdf80cd6711c0734faf4dea43c0c76ae9e0dea21

  1. Archive (11)

  2. FilenameMd5File type
    LICENSE.txt
    e10e019f5721563f5328fd5048325ea4
    ASCII text
    README.md
    45510a15d795ad965d920e2f8e89b422
    ASCII text, with very long lines (422)
    README.md
    91bd417306d8060d1f4e1c5aecfce189
    ASCII text
    api.md
    f09836b0c864b3616abc38704f51a48c
    ASCII text
    checks.md
    2b870ed281f34693d11aa60a05eefda2
    ASCII text, with very long lines (488)
    config.md
    637ca222595114b4564d040ac6d0a76e
    ASCII text
    install.md
    10aabd86af1b4d53c74c625825622806
    ASCII text
    reference.md
    848d6613cf536869f44e77729b8e90aa
    Unicode text, UTF-8 text
    usage.md
    ccaa9ad7a57ef242e02b5e710a14f6b8
    ASCII text
    actionlint.1
    a81700c6beaddd2e5b8891a8168ca1f3
    troff or preprocessor input, ASCII text, with very long lines (335)
    actionlint.exe
    d05766e7c9974886cc2955875b82fe23
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/rhysd/actionlint/releases/download/v1.6.8/actionlint_1.6.8_windows_386.zip
140.82.121.3 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/370668507/01326e79-d9e8-413b-8155-2dc73113cf1f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T162552Z&X-Amz-Expires=300&X-Amz-Signature=db66e417cc4c74f985fa1eec7e7fd34bb9d6ae6b230dd148cf9be9bdc17f06d7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=370668507&response-content-disposition=attachment%3B%20filename%3Dactionlint_1.6.8_windows_386.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.6 MB