Report Overview

  1. Submitted URL

    github.com/ffuf/ffuf/releases/download/v2.0.0/ffuf_2.0.0_windows_386.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 22:09:04

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08
aus5.mozilla.org25481998-01-242015-10-272024-05-07
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/156681830/76c01fd8-f0fe-472f-a346-1f89f256f17c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220838Z&X-Amz-Expires=300&X-Amz-Signature=44495c3cdbf33ea4c15f6689cfaf569e418a20a038964d544861aabdba1c1c3c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=156681830&response-content-disposition=attachment%3B%20filename%3Dffuf_2.0.0_windows_386.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.1 MB (3136629 bytes)

  2. Hash

    39f00179b9550b1d7354c4f72d02f144

    213d071d1db6e2b5bb84b2766dacf66654f54775

  1. Archive (4)

  2. FilenameMd5File type
    CHANGELOG.md
    3215f84e2520558945307ddfe63ae6a6
    ASCII text
    LICENSE
    64537afc8608bb3014f7767b8b0e3477
    ASCII text
    README.md
    66b25e40cd41902b7f4c61eeb72aa241
    ASCII text, with very long lines (382)
    ffuf.exe
    d06097f02f8ec73482d2fe4e77a13eb2
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/ffuf/ffuf/releases/download/v2.0.0/ffuf_2.0.0_windows_386.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/156681830/76c01fd8-f0fe-472f-a346-1f89f256f17c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220838Z&X-Amz-Expires=300&X-Amz-Signature=44495c3cdbf33ea4c15f6689cfaf569e418a20a038964d544861aabdba1c1c3c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=156681830&response-content-disposition=attachment%3B%20filename%3Dffuf_2.0.0_windows_386.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK3.1 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B