Report Overview
Domain Summary
Domain / FQDN | Rank | Registered | First Seen | Last Seen | Sent | Received | IP |
---|---|---|---|---|---|---|---|
objects.githubusercontent.com | 134060 | 995 B | 2.0 MB | ![]() | |||
r10.o.lencr.org | unknown | 1.3 kB | 3.5 kB | ![]() | |||
github.com | 1423 | 1.1 kB | 8.1 kB | ![]() |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
Threat Detection Systems
Public InfoSec YARA rules
Scan Date | Severity | Indicator | Alert |
---|---|---|---|
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Detects .NET red/black-team tools via typelibguid |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.Seatbelt |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
2024-08-07 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | Windows.Hacktool.WinPEAS-ng |
OpenPhish
No alerts detected
PhishTank
No alerts detected
mnemonic secure dns
No alerts detected
Quad9 DNS
No alerts detected
ThreatFox
No alerts detected
JavaScript (0)
HTTP Transactions (7)
URL | IP | Response | Size | |||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
r10.o.lencr.org/ | ![]() | 504 B | ||||||||||||||||||||||||||||||||||||||||||||||||||
HTTP Headers
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
GET github.com/carlospolop/peass-ng/releases/download/20221225/winpeasx64.exe | ![]() | 301 Moved Permanently | 0 B | |||||||||||||||||||||||||||||||||||||||||||||||||
HTTP Headers
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
GET github.com/peass-ng/PEASS-ng/releases/download/20221225/winpeasx64.exe | ![]() | 302 Found | 0 B | |||||||||||||||||||||||||||||||||||||||||||||||||
HTTP Headers
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
GET objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream | ![]() | 200 OK | 2.0 MB | |||||||||||||||||||||||||||||||||||||||||||||||||
Detections
HTTP Headers
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
r10.o.lencr.org/ | ![]() | 504 B | ||||||||||||||||||||||||||||||||||||||||||||||||||
HTTP Headers
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
r10.o.lencr.org/ | ![]() | 504 B | ||||||||||||||||||||||||||||||||||||||||||||||||||
HTTP Headers
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
r10.o.lencr.org/ | ![]() | 504 B | ||||||||||||||||||||||||||||||||||||||||||||||||||
HTTP Headers
| ||||||||||||||||||||||||||||||||||||||||||||||||||||