Report Overview

  1. Visited public
    2024-08-07 04:57:04
    Tags
    Submit Tags
  2. URL

    github.com/carlospolop/peass-ng/releases/download/20221225/winpeasx64.exe

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
29

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com134060
r10.o.lencr.orgunknown
github.com1423

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamDetects .NET red/black-team tools via typelibguid
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.Seatbelt
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-streamWindows.Hacktool.WinPEAS-ng

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


JavaScript (0)

HTTP Transactions (7)

URLIPResponseSize
r10.o.lencr.org/
23.36.77.32 504 B
GET github.com/carlospolop/peass-ng/releases/download/20221225/winpeasx64.exe
140.82.121.4301 Moved Permanently0 B
GET github.com/peass-ng/PEASS-ng/releases/download/20221225/winpeasx64.exe
140.82.121.4302 Found0 B
GET objects.githubusercontent.com/github-production-release-asset-2e65be/165548191/6ff6d59f-adbe-477d-9318-46fefb8ab0e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T045639Z&X-Amz-Expires=300&X-Amz-Signature=ec858c8482d10127eb3a6d1f2e3f74661eefaf50cd26c8ab70dfd7ea53b1a794&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=165548191&response-content-disposition=attachment%3B%20filename%3DwinPEASx64.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK2.0 MB
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.76.226 504 B