Report Overview

  1. Submitted URL

    gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/41894.zip

  2. IP

    172.65.251.78

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-24 06:19:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
gitlab.com177192004-01-152014-06-062024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/41894.zip

  2. IP

    172.65.251.78

  3. ASN

    #13335 CLOUDFLARENET

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    36 kB (35742 bytes)

  2. Hash

    773cc4040468a3e056e34d3b59714377

    4a12c1593ac3a73b989216f1d2704c778bf7a825

  1. Archive (4)

  2. FilenameMd5File type
    README.md
    ff632faaa415b7ac419b4e7e2e4345b2
    ASCII text, with very long lines (579)
    TODO.txt
    c4f04d4b09cb54b5d3ea95c4cde7f68d
    ASCII text
    cve-2017-0199_toolkit.py
    c5ebaf53faa76c5a6d045265c8e4c73c
    Python script, ASCII text executable, with very long lines (1552), with CRLF line terminators
    template.ppsx
    c5430ffa05edab1c3a2ea46309a26cb8
    Microsoft PowerPoint 2007+

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects strings found in Runspace Post Exploitation Toolkit
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/41894.zip
172.65.251.78200 OK36 kB