Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://rishi851130.github.io/Facebook-Clone/index.html

Overview

General Information

Sample URL:https://rishi851130.github.io/Facebook-Clone/index.html
Analysis ID:1447763
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Misleading page title found
Multi AV Scanner detection for submitted file
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2248,i,17300342738819383986,10908362276659457782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rishi851130.github.io/Facebook-Clone/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlAvira URL Cloud: detection malicious, Label: phishing
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://rishi851130.github.io/Facebook-Clone/facebook_icon-icons.com_69263.pngAvira URL Cloud: Label: phishing
Source: https://rishi851130.github.io/Facebook-Clone/style.cssAvira URL Cloud: Label: phishing
Source: https://rishi851130.github.io/Facebook-Clone/fb.svgAvira URL Cloud: Label: phishing
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlVirustotal: Detection: 14%Perma Link

Phishing

barindex
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlLLM: Score: 9 brands: Facebook Reasons: The URL 'https://rishi851130.github.io/Facebook-Clone/index.html' does not match the legitimate domain name for Facebook, which is 'facebook.com'. The site uses the Facebook logo and layout to mimic the legitimate Facebook login page, which is a common social engineering technique used in phishing attacks. The presence of a login form on a suspicious domain further indicates a high risk of phishing. DOM: 0.0.pages.csv
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlPage Title: Facebook - login or sign
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlPage Title: Facebook - login or sign
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlHTTP Parser: Number of links: 0
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlHTTP Parser: Title: Facebook - login or sign does not match URL
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlHTTP Parser: <input type="password" .../> found
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://rishi851130.github.io/Facebook-Clone/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Facebook-Clone/index.html HTTP/1.1Host: rishi851130.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Facebook-Clone/style.css HTTP/1.1Host: rishi851130.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rishi851130.github.io/Facebook-Clone/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Facebook-Clone/fb.svg HTTP/1.1Host: rishi851130.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rishi851130.github.io/Facebook-Clone/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Facebook-Clone/facebook_icon-icons.com_69263.png HTTP/1.1Host: rishi851130.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rishi851130.github.io/Facebook-Clone/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Facebook-Clone/fb.svg HTTP/1.1Host: rishi851130.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Facebook-Clone/facebook_icon-icons.com_69263.png HTTP/1.1Host: rishi851130.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: rishi851130.github.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: classification engineClassification label: mal80.phis.win@16/12@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2248,i,17300342738819383986,10908362276659457782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rishi851130.github.io/Facebook-Clone/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2248,i,17300342738819383986,10908362276659457782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://rishi851130.github.io/Facebook-Clone/index.html15%VirustotalBrowse
https://rishi851130.github.io/Facebook-Clone/index.html100%Avira URL Cloudphishing
https://rishi851130.github.io/Facebook-Clone/index.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://rishi851130.github.io/Facebook-Clone/facebook_icon-icons.com_69263.png100%Avira URL Cloudphishing
https://rishi851130.github.io/Facebook-Clone/style.css100%Avira URL Cloudphishing
https://rishi851130.github.io/Facebook-Clone/fb.svg100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
rishi851130.github.io
185.199.111.153
truetrue
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      www.google.com
      142.250.186.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://rishi851130.github.io/Facebook-Clone/index.htmltrue
            unknown
            https://rishi851130.github.io/Facebook-Clone/facebook_icon-icons.com_69263.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://rishi851130.github.io/Facebook-Clone/style.cssfalse
            • Avira URL Cloud: phishing
            unknown
            https://rishi851130.github.io/Facebook-Clone/fb.svgfalse
            • Avira URL Cloud: phishing
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            185.199.111.153
            rishi851130.github.ioNetherlands
            54113FASTLYUStrue
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1447763
            Start date and time:2024-05-27 00:55:37 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 16s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://rishi851130.github.io/Facebook-Clone/index.html
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal80.phis.win@16/12@6/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.184.195, 216.58.206.78, 64.233.184.84, 34.104.35.123, 172.217.23.106, 142.250.184.202, 142.250.185.234, 216.58.212.138, 216.58.206.42, 142.250.186.106, 142.250.186.170, 142.250.185.170, 172.217.18.10, 142.250.185.106, 142.250.184.234, 142.250.185.74, 172.217.16.202, 142.250.186.138, 216.58.206.74, 142.250.185.138, 13.85.23.86, 199.232.214.172, 192.229.221.95, 13.95.31.18, 13.85.23.206, 142.250.186.35
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            InputOutput
            URL: https://rishi851130.github.io/Facebook-Clone/index.html Model: gpt-4o
            ```json
            {
              "phishing_score": 9,
              "brands": "Facebook",
              "phishing": true,
              "suspicious_domain": true,
              "has_loginform": true,
              "has_captcha": false,
              "setechniques": true,
              "reasons": "The URL 'https://rishi851130.github.io/Facebook-Clone/index.html' does not match the legitimate domain name for Facebook, which is 'facebook.com'. The site uses the Facebook logo and layout to mimic the legitimate Facebook login page, which is a common social engineering technique used in phishing attacks. The presence of a login form on a suspicious domain further indicates a high risk of phishing."
            }
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):28
            Entropy (8bit):4.208966082694623
            Encrypted:false
            SSDEEP:3:PnyP+Nhn:PnyPyh
            MD5:0BDB4771CB7ADE51A39D6814EB40666F
            SHA1:81792E2AB11B5EB1A41C266141785DB4C5F5FA60
            SHA-256:819D50074D87EC93E2170972C0C0E971232757DF349CEABD7704EDA174A23FDC
            SHA-512:D838204332043432535E50A63042E41785B2881ABDAEC5E4254F2E00C346E8C2BD3A54F13431D8393F0766146A479E1A9540333ACC269D6F00A1069D96E38517
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnk7i9XuH5-JRIFDaqYN6ASBQ01hlQc?alt=proto
            Preview:ChIKBw2qmDegGgAKBw01hlQcGgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):1901
            Entropy (8bit):7.854088602234986
            Encrypted:false
            SSDEEP:24:/3lRU3PLHT/+5HFBKWRQWgKHTasHj4yDcBkft57FBOiivQY61sbdp9uhkB:/I3PLyHFBrIKz2QXj7POzvQY61ib4k
            MD5:84A23109CC9069F70C560EDE94179907
            SHA1:CA5A82C27E51FACB3FFD2C551F65A72D6139D284
            SHA-256:81ABC52021A8F0103264E9A690D38D3CF1D4F2C8640E696EF217923F4BCA5A64
            SHA-512:F1F81B70A6CB77C5FA348957969851F4D72F08D4053A6FB02011C53397B9A2A4EFE2E57D1AFB4CB0CF490D9640FF1A089ECAB0004C082F93B2396ED76C61040C
            Malicious:false
            Reputation:low
            URL:https://rishi851130.github.io/Facebook-Clone/facebook_icon-icons.com_69263.png
            Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....pHYs..........+......IDATx..ml.U........2.QT.l.#A..5.)....D%..C.:.&.5j$q..... F..1.(....`.hBb6....".".n$..m.[.>.?t+{.......z{........s..S..Z..P....@......(..6F.O ..8K.O.8>.HGw..7..7lV....p....,...yH.8E.....j;..Qg.2.....4.l..Y.T:ew2$:..1.Ac......i[.[W~R.-*...E.....2Ar..........}vl...A...M.....;NX.d/ o..gv.[.+6,.....RyT....2.iH..1....f.*...z.z..|...D...._.l...wmP.....yI....C..w..t...O".@.o.~..-".<..$..Q.....L}3....;.y...r...A...$B.5.A...WU.. "..1.5.6.oV._-_.d.Hu..x{.>.......~...^..w..t0P.e........RirL s.u/7..2..;.>A..A).j......4.X~3n/...s.)......#.6z....Q....VL.<.....o..&g..x..N.-J.....?.#.....}S!"U~.|S0.]..,.......6.d...v..x..{..~.h..Ft........S....nq.`S...x..rKc. "....[&.%.X........g.M....;l./.^X....x..@PP........+.q.f..5.[".....M.T.f.Y.e..;f....0...X.T.V.k2..}i....q..........I.?..VXb.. ...MU.......Yc.E<i6....a..M.*.x.....x.....?..<...a"fU..Z$.R...fE.bi..H.....3L. ">......Vn1.MP.@....,....Y.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):1901
            Entropy (8bit):7.854088602234986
            Encrypted:false
            SSDEEP:24:/3lRU3PLHT/+5HFBKWRQWgKHTasHj4yDcBkft57FBOiivQY61sbdp9uhkB:/I3PLyHFBrIKz2QXj7POzvQY61ib4k
            MD5:84A23109CC9069F70C560EDE94179907
            SHA1:CA5A82C27E51FACB3FFD2C551F65A72D6139D284
            SHA-256:81ABC52021A8F0103264E9A690D38D3CF1D4F2C8640E696EF217923F4BCA5A64
            SHA-512:F1F81B70A6CB77C5FA348957969851F4D72F08D4053A6FB02011C53397B9A2A4EFE2E57D1AFB4CB0CF490D9640FF1A089ECAB0004C082F93B2396ED76C61040C
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....pHYs..........+......IDATx..ml.U........2.QT.l.#A..5.)....D%..C.:.&.5j$q..... F..1.(....`.hBb6....".".n$..m.[.>.?t+{.......z{........s..S..Z..P....@......(..6F.O ..8K.O.8>.HGw..7..7lV....p....,...yH.8E.....j;..Qg.2.....4.l..Y.T:ew2$:..1.Ac......i[.[W~R.-*...E.....2Ar..........}vl...A...M.....;NX.d/ o..gv.[.+6,.....RyT....2.iH..1....f.*...z.z..|...D...._.l...wmP.....yI....C..w..t...O".@.o.~..-".<..$..Q.....L}3....;.y...r...A...$B.5.A...WU.. "..1.5.6.oV._-_.d.Hu..x{.>.......~...^..w..t0P.e........RirL s.u/7..2..;.>A..A).j......4.X~3n/...s.)......#.6z....Q....VL.<.....o..&g..x..N.-J.....?.#.....}S!"U~.|S0.]..,.......6.d...v..x..{..~.h..Ft........S....nq.`S...x..rKc. "....[&.%.X........g.M....;l./.^X....x..@PP........+.q.f..5.[".....M.T.f.Y.e..;f....0...X.T.V.k2..}i....q..........I.?..VXb.. ...MU.......Yc.E<i6....a..M.*.x.....x.....?..<...a"fU..Z$.R...fE.bi..H.....3L. ">......Vn1.MP.@....,....Y.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):2385
            Entropy (8bit):4.556036774993824
            Encrypted:false
            SSDEEP:48:07t6n8MnrFQiEC2o9M64cdImBl5cDiLgq4:6uraboGGI62iMB
            MD5:EBD8798BC32C86494851A07770E04E63
            SHA1:B5461DC8F5F5F848033441D506EE05D48742438B
            SHA-256:9531E96099E973B3D1C291F3E60419D8FE4730F46DE8A492FCCD2B4C962C96CE
            SHA-512:FB376AADA13675B405EBBF55C332665B5A89B7A905323D227EDFEE7729246E37A1B6B338554FFF4A0E2BB38DFBEAED59BE278BBF6F6BDFDFB4300AA6E54743E7
            Malicious:false
            Reputation:low
            URL:https://rishi851130.github.io/Facebook-Clone/fb.svg
            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1022.51 360"><defs><style>.cls-1{fill:#1877F2;}</style></defs><title>FBWordmark_Hex-RGB-1024</title><path class="cls-1" d="M166.43,126.68c-9.65,0-12.44,4.28-12.44,13.72v15.66h25.74l-2.58,25.3H154v76.78H123.11V181.36H102.3v-25.3h20.81V140.83c0-25.52,10.29-39,39-39a146.17,146.17,0,0,1,18,1.07v23.81Z"/><path class="cls-1" d="M181.87,203.88c0-28.52,13.51-50,41.82-50,15.44,0,24.87,7.94,29.38,17.8V156.06h29.59V258.14H253.07V242.7c-4.29,9.87-13.94,17.59-29.38,17.59-28.31,0-41.82-21.45-41.82-50Zm30.88,6.87c0,15.22,5.57,25.3,19.94,25.3,12.66,0,19.09-9.22,19.09-23.8V202c0-14.58-6.43-23.8-19.09-23.8-14.37,0-19.94,10.08-19.94,25.3Z"/><path class="cls-1" d="M347,153.91c12,0,23.37,2.58,29.59,6.86l-6.86,21.88a48.6,48.6,0,0,0-20.59-4.72c-16.73,0-24,9.65-24,26.17v6c0,16.52,7.29,26.17,24,26.17a48.6,48.6,0,0,0,20.59-4.72l6.86,21.87c-6.22,4.29-17.58,6.87-29.59,6.87-36.25,0-52.76-19.52-52.76-50.83v-4.72C294.24,173.43,310.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):2385
            Entropy (8bit):4.556036774993824
            Encrypted:false
            SSDEEP:48:07t6n8MnrFQiEC2o9M64cdImBl5cDiLgq4:6uraboGGI62iMB
            MD5:EBD8798BC32C86494851A07770E04E63
            SHA1:B5461DC8F5F5F848033441D506EE05D48742438B
            SHA-256:9531E96099E973B3D1C291F3E60419D8FE4730F46DE8A492FCCD2B4C962C96CE
            SHA-512:FB376AADA13675B405EBBF55C332665B5A89B7A905323D227EDFEE7729246E37A1B6B338554FFF4A0E2BB38DFBEAED59BE278BBF6F6BDFDFB4300AA6E54743E7
            Malicious:false
            Reputation:low
            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1022.51 360"><defs><style>.cls-1{fill:#1877F2;}</style></defs><title>FBWordmark_Hex-RGB-1024</title><path class="cls-1" d="M166.43,126.68c-9.65,0-12.44,4.28-12.44,13.72v15.66h25.74l-2.58,25.3H154v76.78H123.11V181.36H102.3v-25.3h20.81V140.83c0-25.52,10.29-39,39-39a146.17,146.17,0,0,1,18,1.07v23.81Z"/><path class="cls-1" d="M181.87,203.88c0-28.52,13.51-50,41.82-50,15.44,0,24.87,7.94,29.38,17.8V156.06h29.59V258.14H253.07V242.7c-4.29,9.87-13.94,17.59-29.38,17.59-28.31,0-41.82-21.45-41.82-50Zm30.88,6.87c0,15.22,5.57,25.3,19.94,25.3,12.66,0,19.09-9.22,19.09-23.8V202c0-14.58-6.43-23.8-19.09-23.8-14.37,0-19.94,10.08-19.94,25.3Z"/><path class="cls-1" d="M347,153.91c12,0,23.37,2.58,29.59,6.86l-6.86,21.88a48.6,48.6,0,0,0-20.59-4.72c-16.73,0-24,9.65-24,26.17v6c0,16.52,7.29,26.17,24,26.17a48.6,48.6,0,0,0,20.59-4.72l6.86,21.87c-6.22,4.29-17.58,6.87-29.59,6.87-36.25,0-52.76-19.52-52.76-50.83v-4.72C294.24,173.43,310.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):58
            Entropy (8bit):3.979826632939833
            Encrypted:false
            SSDEEP:3:5J/XDCgLAfzTMIQMze:X/TZ+TMMy
            MD5:6AF718801BC05CD77F0FA9BFA601009A
            SHA1:2D05991C511E99EDC084FF6589D7BEC426BA620E
            SHA-256:186419C47E46D1688974FE6D1D4688D7234F1790113A0C1E933526B522C9A04C
            SHA-512:B9552CD86935B92F997C35479C3665E5117A96DFBA25F7E2516EC6FD2CFF1FECD3E6C0E22E6382A7F78C28594A26C0FAD7D32EBD97D6280A417E74C7BABF024B
            Malicious:false
            Reputation:low
            URL:https://rishi851130.github.io/Facebook-Clone/style.css
            Preview:@tailwind base;.@tailwind components;.@tailwind utilities;
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):1896
            Entropy (8bit):4.892618829271519
            Encrypted:false
            SSDEEP:24:hYYOCDKQWbhSEVDuVmaP/oDYzVQn9j1GAN9NeQn9j1uy+XMSGqHVEXWomp0hT:dkhSEVDu4aydB159pB1IXMEHda
            MD5:9CFD6AB98BA24B86975DB63691D5CF93
            SHA1:F76BF14DEB17D3C89BD52BD2A7649BECE650BA69
            SHA-256:783A6239AB7D79DE040C7BC9CA8B396702102C25B1911BECDF1BED57D0BA29FE
            SHA-512:BF95B1B8F7EAB86F6DA4A2E712C8DB3E32A1A6BC67EF16005C369D18A402E5FD536457B65C3CDB6106C0DC0DD4B425279725EDBEDC14E143D5BC136AEFCE0214
            Malicious:false
            Reputation:low
            URL:https://rishi851130.github.io/Facebook-Clone/index.html
            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Facebook - login or sign</title>. <link rel="icon" type="image/png" href="facebook_icon-icons.com_69263.png" />. <link rel="stylesheet" href="style.css">.</head>.<body class="bg-gray-100">. <div class="container flex mt-32 ml-60">. <div class="left w-2/5 mt-8 ">. <img src="fb.svg" alt="Facebook logo" class="w-72">. <h1 class="text-3xl ml-8 pr-6">Facebook helps you connect and share with the people in your life.</h1>. </div>. <div class="right flex flex-col h-[350px] p-4 rounded-xl shadow-2xl shadow-gray-300 bg-white space-y-3 border border-gray-200 border-1">. <input type="text" name="Email" id="#" class=" text-lg border border-gray-200 border-1 focus:outline focus:outline-offset-1 focus:outline-blue-500 py-3 rounde
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 27, 2024 00:56:19.465189934 CEST49678443192.168.2.4104.46.162.224
            May 27, 2024 00:56:19.480501890 CEST49675443192.168.2.4173.222.162.32
            May 27, 2024 00:56:28.502753973 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:28.502846956 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:28.503010035 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:28.503492117 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:28.503582001 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:28.503675938 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:28.503679037 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:28.503705978 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:28.503863096 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:28.503895044 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.088721991 CEST49675443192.168.2.4173.222.162.32
            May 27, 2024 00:56:29.145477057 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.145816088 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.145875931 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.146960974 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.147041082 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.148364067 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.148531914 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.148544073 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.148576975 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.150461912 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.150726080 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.150751114 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.152175903 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.152275085 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.156438112 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.156507969 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.199548006 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.199551105 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.199610949 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.199625015 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.241091013 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.241225958 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.267779112 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.274708986 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.274800062 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.274913073 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.274914026 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.291912079 CEST49736443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.291960955 CEST44349736185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.310527086 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.310556889 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.310714960 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.311691046 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.312273979 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.312290907 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.358494997 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.464799881 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.464940071 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.465059042 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.466348886 CEST49735443192.168.2.4185.199.111.153
            May 27, 2024 00:56:29.466366053 CEST44349735185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.915755987 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:29.965879917 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.091306925 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.091356039 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.092113972 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.092654943 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.092801094 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.093116045 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.138504028 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.208672047 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.213526011 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.213615894 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.213712931 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.213712931 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.214962006 CEST49739443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.215003014 CEST44349739185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.253631115 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.253679037 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.253761053 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.254085064 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.254097939 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.361557961 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.361571074 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.361663103 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.361901999 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.361912966 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.767729998 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.767991066 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.768018007 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.769138098 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.769913912 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.769913912 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.769942045 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.770092964 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.823256969 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.872087955 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.872286081 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.872299910 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.873336077 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.873398066 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.873723030 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.873802900 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.873888969 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.914529085 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.917071104 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.917097092 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.951932907 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.956001043 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.956062078 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.956073046 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.956157923 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.956263065 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.956381083 CEST49741443192.168.2.4185.199.111.153
            May 27, 2024 00:56:30.956392050 CEST44349741185.199.111.153192.168.2.4
            May 27, 2024 00:56:30.963886976 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:31.014802933 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:31.019476891 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:31.019526005 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:31.019537926 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:31.019553900 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:31.019593954 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:31.019695044 CEST49742443192.168.2.4185.199.111.153
            May 27, 2024 00:56:31.019704103 CEST44349742185.199.111.153192.168.2.4
            May 27, 2024 00:56:31.440041065 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:31.440123081 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:31.440201044 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:31.441162109 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:31.441205025 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:31.543376923 CEST49744443192.168.2.42.19.104.72
            May 27, 2024 00:56:31.543425083 CEST443497442.19.104.72192.168.2.4
            May 27, 2024 00:56:31.543513060 CEST49744443192.168.2.42.19.104.72
            May 27, 2024 00:56:31.544995070 CEST49744443192.168.2.42.19.104.72
            May 27, 2024 00:56:31.545012951 CEST443497442.19.104.72192.168.2.4
            May 27, 2024 00:56:31.586574078 CEST49745443192.168.2.4185.199.111.153
            May 27, 2024 00:56:31.586658001 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:31.586726904 CEST49745443192.168.2.4185.199.111.153
            May 27, 2024 00:56:31.587208986 CEST49745443192.168.2.4185.199.111.153
            May 27, 2024 00:56:31.587243080 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.113491058 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.129226923 CEST49745443192.168.2.4185.199.111.153
            May 27, 2024 00:56:32.129290104 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.129806995 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.136130095 CEST49745443192.168.2.4185.199.111.153
            May 27, 2024 00:56:32.136238098 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.136291027 CEST49745443192.168.2.4185.199.111.153
            May 27, 2024 00:56:32.182497978 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.182833910 CEST49745443192.168.2.4185.199.111.153
            May 27, 2024 00:56:32.196108103 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:32.203494072 CEST443497442.19.104.72192.168.2.4
            May 27, 2024 00:56:32.203613997 CEST49744443192.168.2.42.19.104.72
            May 27, 2024 00:56:32.212301016 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:32.212373018 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:32.216217041 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:32.216586113 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:32.251236916 CEST49744443192.168.2.42.19.104.72
            May 27, 2024 00:56:32.251260042 CEST443497442.19.104.72192.168.2.4
            May 27, 2024 00:56:32.251530886 CEST443497442.19.104.72192.168.2.4
            May 27, 2024 00:56:32.268028021 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.273737907 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.273793936 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.273897886 CEST49745443192.168.2.4185.199.111.153
            May 27, 2024 00:56:32.292221069 CEST49744443192.168.2.42.19.104.72
            May 27, 2024 00:56:32.396636009 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:32.396996021 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:32.448462009 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:32.448489904 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:32.462071896 CEST49745443192.168.2.4185.199.111.153
            May 27, 2024 00:56:32.462131977 CEST44349745185.199.111.153192.168.2.4
            May 27, 2024 00:56:32.488403082 CEST49744443192.168.2.42.19.104.72
            May 27, 2024 00:56:32.495419979 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:32.534493923 CEST443497442.19.104.72192.168.2.4
            May 27, 2024 00:56:32.699556112 CEST443497442.19.104.72192.168.2.4
            May 27, 2024 00:56:32.699628115 CEST443497442.19.104.72192.168.2.4
            May 27, 2024 00:56:32.699697018 CEST49744443192.168.2.42.19.104.72
            May 27, 2024 00:56:32.699871063 CEST49744443192.168.2.42.19.104.72
            May 27, 2024 00:56:32.699896097 CEST443497442.19.104.72192.168.2.4
            May 27, 2024 00:56:32.734743118 CEST49747443192.168.2.42.19.104.72
            May 27, 2024 00:56:32.734761953 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:32.734853983 CEST49747443192.168.2.42.19.104.72
            May 27, 2024 00:56:32.735245943 CEST49747443192.168.2.42.19.104.72
            May 27, 2024 00:56:32.735260010 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:33.420175076 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:33.420382023 CEST49747443192.168.2.42.19.104.72
            May 27, 2024 00:56:33.422908068 CEST49747443192.168.2.42.19.104.72
            May 27, 2024 00:56:33.422914028 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:33.423245907 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:33.425668955 CEST49747443192.168.2.42.19.104.72
            May 27, 2024 00:56:33.470495939 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:33.695234060 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:33.695302010 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:33.695437908 CEST49747443192.168.2.42.19.104.72
            May 27, 2024 00:56:33.698582888 CEST49747443192.168.2.42.19.104.72
            May 27, 2024 00:56:33.698601961 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:33.698622942 CEST49747443192.168.2.42.19.104.72
            May 27, 2024 00:56:33.698628902 CEST443497472.19.104.72192.168.2.4
            May 27, 2024 00:56:42.110137939 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:42.110299110 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:42.110369921 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:42.984469891 CEST49743443192.168.2.4142.250.186.68
            May 27, 2024 00:56:42.984507084 CEST44349743142.250.186.68192.168.2.4
            May 27, 2024 00:56:49.305083036 CEST804972387.248.205.0192.168.2.4
            May 27, 2024 00:56:49.305253029 CEST4972380192.168.2.487.248.205.0
            May 27, 2024 00:56:49.305332899 CEST4972380192.168.2.487.248.205.0
            May 27, 2024 00:56:49.319431067 CEST804972387.248.205.0192.168.2.4
            May 27, 2024 00:57:04.117129087 CEST804972487.248.205.0192.168.2.4
            May 27, 2024 00:57:04.117294073 CEST4972480192.168.2.487.248.205.0
            May 27, 2024 00:57:04.117294073 CEST4972480192.168.2.487.248.205.0
            May 27, 2024 00:57:04.175192118 CEST804972487.248.205.0192.168.2.4
            May 27, 2024 00:57:31.316663027 CEST49756443192.168.2.4142.250.186.68
            May 27, 2024 00:57:31.316701889 CEST44349756142.250.186.68192.168.2.4
            May 27, 2024 00:57:31.316767931 CEST49756443192.168.2.4142.250.186.68
            May 27, 2024 00:57:31.317027092 CEST49756443192.168.2.4142.250.186.68
            May 27, 2024 00:57:31.317042112 CEST44349756142.250.186.68192.168.2.4
            May 27, 2024 00:57:32.060533047 CEST44349756142.250.186.68192.168.2.4
            May 27, 2024 00:57:32.061132908 CEST49756443192.168.2.4142.250.186.68
            May 27, 2024 00:57:32.061207056 CEST44349756142.250.186.68192.168.2.4
            May 27, 2024 00:57:32.061598063 CEST44349756142.250.186.68192.168.2.4
            May 27, 2024 00:57:32.062319040 CEST49756443192.168.2.4142.250.186.68
            May 27, 2024 00:57:32.062400103 CEST44349756142.250.186.68192.168.2.4
            May 27, 2024 00:57:32.102704048 CEST49756443192.168.2.4142.250.186.68
            May 27, 2024 00:57:42.030355930 CEST44349756142.250.186.68192.168.2.4
            May 27, 2024 00:57:42.030541897 CEST44349756142.250.186.68192.168.2.4
            May 27, 2024 00:57:42.030769110 CEST49756443192.168.2.4142.250.186.68
            May 27, 2024 00:57:42.973182917 CEST49756443192.168.2.4142.250.186.68
            May 27, 2024 00:57:42.973251104 CEST44349756142.250.186.68192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            May 27, 2024 00:56:26.651649952 CEST53592221.1.1.1192.168.2.4
            May 27, 2024 00:56:26.750529051 CEST53655011.1.1.1192.168.2.4
            May 27, 2024 00:56:27.945089102 CEST53591621.1.1.1192.168.2.4
            May 27, 2024 00:56:28.480865002 CEST5502153192.168.2.41.1.1.1
            May 27, 2024 00:56:28.481084108 CEST6445153192.168.2.41.1.1.1
            May 27, 2024 00:56:28.501665115 CEST53550211.1.1.1192.168.2.4
            May 27, 2024 00:56:28.501708031 CEST53644511.1.1.1192.168.2.4
            May 27, 2024 00:56:29.362380981 CEST53654931.1.1.1192.168.2.4
            May 27, 2024 00:56:30.306323051 CEST6223353192.168.2.41.1.1.1
            May 27, 2024 00:56:30.306828022 CEST5242853192.168.2.41.1.1.1
            May 27, 2024 00:56:30.360744953 CEST53622331.1.1.1192.168.2.4
            May 27, 2024 00:56:30.360764027 CEST53524281.1.1.1192.168.2.4
            May 27, 2024 00:56:31.382235050 CEST6126153192.168.2.41.1.1.1
            May 27, 2024 00:56:31.382707119 CEST5219553192.168.2.41.1.1.1
            May 27, 2024 00:56:31.438261986 CEST53612611.1.1.1192.168.2.4
            May 27, 2024 00:56:31.438278913 CEST53521951.1.1.1192.168.2.4
            May 27, 2024 00:56:45.531423092 CEST53495651.1.1.1192.168.2.4
            May 27, 2024 00:56:50.006062031 CEST138138192.168.2.4192.168.2.255
            May 27, 2024 00:57:04.416254044 CEST53605441.1.1.1192.168.2.4
            May 27, 2024 00:57:26.415132046 CEST53604621.1.1.1192.168.2.4
            May 27, 2024 00:57:27.390446901 CEST53531821.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 27, 2024 00:56:28.480865002 CEST192.168.2.41.1.1.10x4641Standard query (0)rishi851130.github.ioA (IP address)IN (0x0001)false
            May 27, 2024 00:56:28.481084108 CEST192.168.2.41.1.1.10x7734Standard query (0)rishi851130.github.io65IN (0x0001)false
            May 27, 2024 00:56:30.306323051 CEST192.168.2.41.1.1.10x6e60Standard query (0)rishi851130.github.ioA (IP address)IN (0x0001)false
            May 27, 2024 00:56:30.306828022 CEST192.168.2.41.1.1.10x2ccaStandard query (0)rishi851130.github.io65IN (0x0001)false
            May 27, 2024 00:56:31.382235050 CEST192.168.2.41.1.1.10x5443Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 27, 2024 00:56:31.382707119 CEST192.168.2.41.1.1.10xe02bStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 27, 2024 00:56:28.501665115 CEST1.1.1.1192.168.2.40x4641No error (0)rishi851130.github.io185.199.111.153A (IP address)IN (0x0001)false
            May 27, 2024 00:56:28.501665115 CEST1.1.1.1192.168.2.40x4641No error (0)rishi851130.github.io185.199.110.153A (IP address)IN (0x0001)false
            May 27, 2024 00:56:28.501665115 CEST1.1.1.1192.168.2.40x4641No error (0)rishi851130.github.io185.199.108.153A (IP address)IN (0x0001)false
            May 27, 2024 00:56:28.501665115 CEST1.1.1.1192.168.2.40x4641No error (0)rishi851130.github.io185.199.109.153A (IP address)IN (0x0001)false
            May 27, 2024 00:56:30.360744953 CEST1.1.1.1192.168.2.40x6e60No error (0)rishi851130.github.io185.199.111.153A (IP address)IN (0x0001)false
            May 27, 2024 00:56:30.360744953 CEST1.1.1.1192.168.2.40x6e60No error (0)rishi851130.github.io185.199.109.153A (IP address)IN (0x0001)false
            May 27, 2024 00:56:30.360744953 CEST1.1.1.1192.168.2.40x6e60No error (0)rishi851130.github.io185.199.108.153A (IP address)IN (0x0001)false
            May 27, 2024 00:56:30.360744953 CEST1.1.1.1192.168.2.40x6e60No error (0)rishi851130.github.io185.199.110.153A (IP address)IN (0x0001)false
            May 27, 2024 00:56:31.438261986 CEST1.1.1.1192.168.2.40x5443No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
            May 27, 2024 00:56:31.438278913 CEST1.1.1.1192.168.2.40xe02bNo error (0)www.google.com65IN (0x0001)false
            May 27, 2024 00:56:43.681077957 CEST1.1.1.1192.168.2.40xeb9eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            May 27, 2024 00:56:43.681077957 CEST1.1.1.1192.168.2.40xeb9eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            May 27, 2024 00:56:44.200265884 CEST1.1.1.1192.168.2.40xce1dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 27, 2024 00:56:44.200265884 CEST1.1.1.1192.168.2.40xce1dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            May 27, 2024 00:56:57.491769075 CEST1.1.1.1192.168.2.40xc114No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 27, 2024 00:56:57.491769075 CEST1.1.1.1192.168.2.40xc114No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            May 27, 2024 00:57:19.488719940 CEST1.1.1.1192.168.2.40xf991No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 27, 2024 00:57:19.488719940 CEST1.1.1.1192.168.2.40xf991No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            May 27, 2024 00:57:39.488142967 CEST1.1.1.1192.168.2.40x58f3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 27, 2024 00:57:39.488142967 CEST1.1.1.1192.168.2.40x58f3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • rishi851130.github.io
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449736185.199.111.1534436112C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-26 22:56:29 UTC689OUTGET /Facebook-Clone/index.html HTTP/1.1
            Host: rishi851130.github.io
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-26 22:56:29 UTC726INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 1896
            Server: GitHub.com
            Content-Type: text/html; charset=utf-8
            permissions-policy: interest-cohort=()
            Last-Modified: Thu, 01 Jun 2023 11:36:50 GMT
            Access-Control-Allow-Origin: *
            Strict-Transport-Security: max-age=31556952
            ETag: "647882d2-768"
            expires: Sun, 26 May 2024 23:06:29 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: DED4:BE9B4:16967C0:1BBD64B:6653BE1A
            Accept-Ranges: bytes
            Age: 0
            Date: Sun, 26 May 2024 22:56:29 GMT
            Via: 1.1 varnish
            X-Served-By: cache-ewr18151-EWR
            X-Cache: MISS
            X-Cache-Hits: 0
            X-Timer: S1716764189.200239,VS0,VE15
            Vary: Accept-Encoding
            X-Fastly-Request-ID: cd0302d9a66c83c46aa6dc052c4987a2285cff11
            2024-05-26 22:56:29 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 61 63 65 62 6f 6f 6b 20 2d 20 6c 6f 67 69 6e 20 6f 72 20 73 69 67 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72
            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Facebook - login or sign</title> <link r
            2024-05-26 22:56:29 UTC518INData Raw: 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 62 6c 75 65 2d 37 30 30 20 74 65 78 74 2d 73 6d 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 68 6f 76 65 72 3a 75 6e 64 65 72 6c 69 6e 65 22 3e 46 6f 72 67 6f 74 74 65 6e 20 70 61 73 73 77 6f 72 64 3f 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 67 2d 67 72 65 65 6e 2d 35 30 30 20 68 6f 76 65 72 3a 62 67 2d 67 72 65 65 6e 2d 36 30 30 20 6d 78 2d 32 30 20 70 79 2d 33 20 72 6f 75 6e 64 65 64 2d 6d 64 20 66 6f 6e 74 2d 62 6f 6c 64 20 74 65 78 74 2d 77 68 69 74 65 20 74 65 78 74 2d 6c 67 22 3e 43
            Data Ascii: <span class="flex justify-center text-blue-700 text-sm cursor-pointer hover:underline">Forgotten password?</span> <hr> <button class="btn bg-green-500 hover:bg-green-600 mx-20 py-3 rounded-md font-bold text-white text-lg">C


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449735185.199.111.1534436112C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-26 22:56:29 UTC590OUTGET /Facebook-Clone/style.css HTTP/1.1
            Host: rishi851130.github.io
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://rishi851130.github.io/Facebook-Clone/index.html
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-26 22:56:29 UTC743INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 58
            Server: GitHub.com
            Content-Type: text/css; charset=utf-8
            permissions-policy: interest-cohort=()
            x-origin-cache: HIT
            Last-Modified: Thu, 01 Jun 2023 11:36:50 GMT
            Access-Control-Allow-Origin: *
            Strict-Transport-Security: max-age=31556952
            ETag: "647882d2-3a"
            expires: Sun, 26 May 2024 23:06:29 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: B9B4:A05DC:163B6E6:1B625FA:6653BE1D
            Accept-Ranges: bytes
            Age: 0
            Date: Sun, 26 May 2024 22:56:29 GMT
            Via: 1.1 varnish
            X-Served-By: cache-ewr18173-EWR
            X-Cache: MISS
            X-Cache-Hits: 0
            X-Timer: S1716764189.363532,VS0,VE12
            Vary: Accept-Encoding
            X-Fastly-Request-ID: fc57b546fb34e7402555c33d2a9dfe3f124764d1
            2024-05-26 22:56:29 UTC58INData Raw: 40 74 61 69 6c 77 69 6e 64 20 62 61 73 65 3b 0a 40 74 61 69 6c 77 69 6e 64 20 63 6f 6d 70 6f 6e 65 6e 74 73 3b 0a 40 74 61 69 6c 77 69 6e 64 20 75 74 69 6c 69 74 69 65 73 3b
            Data Ascii: @tailwind base;@tailwind components;@tailwind utilities;


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449739185.199.111.1534436112C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-26 22:56:30 UTC633OUTGET /Facebook-Clone/fb.svg HTTP/1.1
            Host: rishi851130.github.io
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://rishi851130.github.io/Facebook-Clone/index.html
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-26 22:56:30 UTC723INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 2385
            Server: GitHub.com
            Content-Type: image/svg+xml
            permissions-policy: interest-cohort=()
            Last-Modified: Thu, 01 Jun 2023 11:36:50 GMT
            Access-Control-Allow-Origin: *
            Strict-Transport-Security: max-age=31556952
            ETag: "647882d2-951"
            expires: Sun, 26 May 2024 23:06:30 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: 0DE2:11CC0B:16F718D:1BD1453:6653BE10
            Accept-Ranges: bytes
            Age: 0
            Date: Sun, 26 May 2024 22:56:30 GMT
            Via: 1.1 varnish
            X-Served-By: cache-nyc-kteb1890040-NYC
            X-Cache: MISS
            X-Cache-Hits: 0
            X-Timer: S1716764190.141814,VS0,VE18
            Vary: Accept-Encoding
            X-Fastly-Request-ID: 53b1c5db50feeebf31aadd2cb3006ed290e04b71
            2024-05-26 22:56:30 UTC1378INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 32 32 2e 35 31 20 33 36 30 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 38 37 37 46 32 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 46 42 57 6f 72 64 6d 61 72 6b 5f 48 65 78 2d 52 47 42 2d 31 30 32 34 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 36 36 2e 34 33 2c 31 32 36 2e 36 38 63 2d 39 2e 36 35 2c 30 2d 31 32 2e 34 34 2c 34 2e 32 38 2d 31 32 2e 34 34 2c 31 33 2e 37 32 76
            Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1022.51 360"><defs><style>.cls-1{fill:#1877F2;}</style></defs><title>FBWordmark_Hex-RGB-1024</title><path class="cls-1" d="M166.43,126.68c-9.65,0-12.44,4.28-12.44,13.72v
            2024-05-26 22:56:30 UTC1007INData Raw: 39 31 2c 32 31 30 2e 33 32 63 30 2c 32 38 2e 35 32 2d 31 33 2e 37 32 2c 35 30 2d 34 32 2c 35 30 2d 31 35 2e 34 34 2c 30 2d 32 36 2e 31 36 2d 37 2e 37 32 2d 33 30 2e 34 35 2d 31 37 2e 35 39 76 31 35 2e 34 34 48 34 38 39 2e 33 39 56 31 30 34 2e 38 4c 35 32 30 2e 32 37 2c 31 30 32 76 36 38 2e 32 63 34 2e 35 2d 39 2c 31 34 2e 33 37 2d 31 36 2e 33 2c 32 38 2e 37 34 2d 31 36 2e 33 2c 32 38 2e 33 31 2c 30 2c 34 32 2c 32 31 2e 34 35 2c 34 32 2c 35 30 5a 6d 2d 33 30 2e 38 38 2d 37 2e 30 38 63 30 2d 31 34 2e 33 37 2d 35 2e 35 37 2d 32 35 2e 30 39 2d 32 30 2e 33 37 2d 32 35 2e 30 39 2d 31 32 2e 36 36 2c 30 2d 31 39 2e 35 32 2c 39 2d 31 39 2e 35 32 2c 32 33 2e 35 39 76 31 30 2e 37 32 63 30 2c 31 34 2e 35 38 2c 36 2e 38 36 2c 32 33 2e 35 39 2c 31 39 2e 35 32 2c 32 33
            Data Ascii: 91,210.32c0,28.52-13.72,50-42,50-15.44,0-26.16-7.72-30.45-17.59v15.44H489.39V104.8L520.27,102v68.2c4.5-9,14.37-16.3,28.74-16.3,28.31,0,42,21.45,42,50Zm-30.88-7.08c0-14.37-5.57-25.09-20.37-25.09-12.66,0-19.52,9-19.52,23.59v10.72c0,14.58,6.86,23.59,19.52,23


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449741185.199.111.1534436112C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-26 22:56:30 UTC660OUTGET /Facebook-Clone/facebook_icon-icons.com_69263.png HTTP/1.1
            Host: rishi851130.github.io
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://rishi851130.github.io/Facebook-Clone/index.html
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-26 22:56:30 UTC712INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 1901
            Server: GitHub.com
            Content-Type: image/png
            permissions-policy: interest-cohort=()
            Last-Modified: Thu, 01 Jun 2023 11:36:50 GMT
            Access-Control-Allow-Origin: *
            Strict-Transport-Security: max-age=31556952
            ETag: "647882d2-76d"
            expires: Sun, 26 May 2024 23:06:30 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: 5BA8:2979DB:1689927:1BB06A0:6653BE1D
            Accept-Ranges: bytes
            Age: 0
            Date: Sun, 26 May 2024 22:56:30 GMT
            Via: 1.1 varnish
            X-Served-By: cache-ewr18159-EWR
            X-Cache: MISS
            X-Cache-Hits: 0
            X-Timer: S1716764191.887588,VS0,VE16
            Vary: Accept-Encoding
            X-Fastly-Request-ID: cfc35da2b64ac18136479891eeb7ceb364b82c7e
            2024-05-26 22:56:30 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 07 0f 49 44 41 54 78 9c dd 9b 6d 6c 93 55 14 c7 ff e7 f6 b1 eb 1c 32 06 51 54 a6 6c ac 23 41 8d 18 35 d1 29 89 1f fc a4 44 25 83 07 43 82 3a 16 26 11 35 6a 24 71 9a e8 82 c4 c4 a8 c4 20 46 84 c5 31 d4 28 b1 03 f5 c3 60 9a 68 42 62 36 13 09 91 0f 22 b2 22 ac 6e 24 bc cc 6d ec a5 5b d3 3e 7f 3f 74 2b 7b e9 db f3 d6 15 7f df 7a 7b ef b9 e7 fc db de e7 de d3 73 05 2e 53 aa ef 5a e4 83 b7 0a 50 cb 05 b2 8c 40 19 c1 85 02 94 00 28 18 ef 36 46 a0 4f 20 e7 05 38 4b f0 4f c0 38 3e 8a 48 47 77 e0 b9 1e 37 fd 13 37 6c 56 e8 fb ee 17 70 0d c0 95 02 2c 85
            Data Ascii: PNGIHDR@@iqsBIT|dpHYs+IDATxmlU2QTl#A5)D%C:&5j$q F1(`hBb6""n$m[>?t+{z{s.SZP@(6FO 8KO8>HGw77lVp,
            2024-05-26 22:56:30 UTC523INData Raw: c1 78 c9 6d e2 30 14 8b a0 91 a4 33 27 8f 3c 86 e4 a0 8c 7a 13 1f 76 42 80 ae ef 37 f4 43 b0 73 76 dc ca 29 1f 77 1d 79 25 51 67 3c e5 38 1c 19 0e 7f 10 2f 3f fd 7f 42 a2 17 1e bc 3f b9 6d 8a 00 f1 c2 63 79 33 b7 6e e5 0e 81 bc 15 6a 7d 7d ca e9 77 46 42 24 18 38 b3 9b 44 7b ee dc ca 0d 04 3a ba da 46 3e 9d de 9e 24 23 b4 d5 30 62 46 0d c1 99 19 ca ab 14 12 43 d1 88 51 93 ac 7c 36 69 4a ec ef 83 b5 9d a0 f1 1c 5d 3c 23 e4 0c 92 a0 6c 3e f7 d3 1b 49 b7 fb 69 f7 a6 15 7a d3 87 4a d4 cb 4e f9 72 6f 65 31 7c 5a f2 14 57 ff e5 30 8e 9d 3c e7 d4 54 09 48 ec 08 b5 d5 a7 8c 21 c3 e6 bc 41 f9 f5 b2 80 53 d5 a2 24 11 1b 1d 98 92 24 71 13 02 df 86 0e 87 d7 a4 ab 1c cf 90 15 de 6a 78 51 b4 8e e4 61 27 1c 12 11 78 7c c5 50 5a fa 42 09 27 20 d1 16 62 cf ba 4c 65 f3 19
            Data Ascii: xm03'<zvB7Csv)wy%Qg<8/?B?mcy3nj}}wFB$8D{:F>$#0bFCQ|6iJ]<#l>IizJNroe1|ZW0<TH!AS$$qjxQa'x|PZB' bLe


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.449742185.199.111.1534436112C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-26 22:56:30 UTC366OUTGET /Facebook-Clone/fb.svg HTTP/1.1
            Host: rishi851130.github.io
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-26 22:56:31 UTC737INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 2385
            Server: GitHub.com
            Content-Type: image/svg+xml
            permissions-policy: interest-cohort=()
            x-origin-cache: HIT
            Last-Modified: Thu, 01 Jun 2023 11:36:50 GMT
            Access-Control-Allow-Origin: *
            Strict-Transport-Security: max-age=31556952
            ETag: "647882d2-951"
            expires: Sun, 26 May 2024 23:06:30 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: F8B4:1D9864:1613BFB:1B3A735:6653BE1E
            Accept-Ranges: bytes
            Age: 0
            Date: Sun, 26 May 2024 22:56:30 GMT
            Via: 1.1 varnish
            X-Served-By: cache-ewr18179-EWR
            X-Cache: MISS
            X-Cache-Hits: 0
            X-Timer: S1716764191.952430,VS0,VE12
            Vary: Accept-Encoding
            X-Fastly-Request-ID: a4f61a9a30d1f98f25b86ec747b52b1850e9723c
            2024-05-26 22:56:31 UTC1378INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 32 32 2e 35 31 20 33 36 30 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 38 37 37 46 32 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 46 42 57 6f 72 64 6d 61 72 6b 5f 48 65 78 2d 52 47 42 2d 31 30 32 34 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 36 36 2e 34 33 2c 31 32 36 2e 36 38 63 2d 39 2e 36 35 2c 30 2d 31 32 2e 34 34 2c 34 2e 32 38 2d 31 32 2e 34 34 2c 31 33 2e 37 32 76
            Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1022.51 360"><defs><style>.cls-1{fill:#1877F2;}</style></defs><title>FBWordmark_Hex-RGB-1024</title><path class="cls-1" d="M166.43,126.68c-9.65,0-12.44,4.28-12.44,13.72v
            2024-05-26 22:56:31 UTC1007INData Raw: 39 31 2c 32 31 30 2e 33 32 63 30 2c 32 38 2e 35 32 2d 31 33 2e 37 32 2c 35 30 2d 34 32 2c 35 30 2d 31 35 2e 34 34 2c 30 2d 32 36 2e 31 36 2d 37 2e 37 32 2d 33 30 2e 34 35 2d 31 37 2e 35 39 76 31 35 2e 34 34 48 34 38 39 2e 33 39 56 31 30 34 2e 38 4c 35 32 30 2e 32 37 2c 31 30 32 76 36 38 2e 32 63 34 2e 35 2d 39 2c 31 34 2e 33 37 2d 31 36 2e 33 2c 32 38 2e 37 34 2d 31 36 2e 33 2c 32 38 2e 33 31 2c 30 2c 34 32 2c 32 31 2e 34 35 2c 34 32 2c 35 30 5a 6d 2d 33 30 2e 38 38 2d 37 2e 30 38 63 30 2d 31 34 2e 33 37 2d 35 2e 35 37 2d 32 35 2e 30 39 2d 32 30 2e 33 37 2d 32 35 2e 30 39 2d 31 32 2e 36 36 2c 30 2d 31 39 2e 35 32 2c 39 2d 31 39 2e 35 32 2c 32 33 2e 35 39 76 31 30 2e 37 32 63 30 2c 31 34 2e 35 38 2c 36 2e 38 36 2c 32 33 2e 35 39 2c 31 39 2e 35 32 2c 32 33
            Data Ascii: 91,210.32c0,28.52-13.72,50-42,50-15.44,0-26.16-7.72-30.45-17.59v15.44H489.39V104.8L520.27,102v68.2c4.5-9,14.37-16.3,28.74-16.3,28.31,0,42,21.45,42,50Zm-30.88-7.08c0-14.37-5.57-25.09-20.37-25.09-12.66,0-19.52,9-19.52,23.59v10.72c0,14.58,6.86,23.59,19.52,23


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.449745185.199.111.1534436112C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-26 22:56:32 UTC393OUTGET /Facebook-Clone/facebook_icon-icons.com_69263.png HTTP/1.1
            Host: rishi851130.github.io
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-26 22:56:32 UTC718INHTTP/1.1 200 OK
            Connection: close
            Content-Length: 1901
            Server: GitHub.com
            Content-Type: image/png
            permissions-policy: interest-cohort=()
            Last-Modified: Thu, 01 Jun 2023 11:36:50 GMT
            Access-Control-Allow-Origin: *
            Strict-Transport-Security: max-age=31556952
            ETag: "647882d2-76d"
            expires: Sun, 26 May 2024 23:06:32 GMT
            Cache-Control: max-age=600
            x-proxy-cache: MISS
            X-GitHub-Request-Id: 7AC0:A7120:146F067:1949052:6653BE19
            Accept-Ranges: bytes
            Age: 0
            Date: Sun, 26 May 2024 22:56:32 GMT
            Via: 1.1 varnish
            X-Served-By: cache-nyc-kteb1890088-NYC
            X-Cache: MISS
            X-Cache-Hits: 0
            X-Timer: S1716764192.205287,VS0,VE14
            Vary: Accept-Encoding
            X-Fastly-Request-ID: 0dd393d53e5129c1f0a4ae5b10d7351da1c90173
            2024-05-26 22:56:32 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 07 0f 49 44 41 54 78 9c dd 9b 6d 6c 93 55 14 c7 ff e7 f6 b1 eb 1c 32 06 51 54 a6 6c ac 23 41 8d 18 35 d1 29 89 1f fc a4 44 25 83 07 43 82 3a 16 26 11 35 6a 24 71 9a e8 82 c4 c4 a8 c4 20 46 84 c5 31 d4 28 b1 03 f5 c3 60 9a 68 42 62 36 13 09 91 0f 22 b2 22 ac 6e 24 bc cc 6d ec a5 5b d3 3e 7f 3f 74 2b 7b e9 db f3 d6 15 7f df 7a 7b ef b9 e7 fc db de e7 de d3 73 05 2e 53 aa ef 5a e4 83 b7 0a 50 cb 05 b2 8c 40 19 c1 85 02 94 00 28 18 ef 36 46 a0 4f 20 e7 05 38 4b f0 4f c0 38 3e 8a 48 47 77 e0 b9 1e 37 fd 13 37 6c 56 e8 fb ee 17 70 0d c0 95 02 2c 85
            Data Ascii: PNGIHDR@@iqsBIT|dpHYs+IDATxmlU2QTl#A5)D%C:&5j$q F1(`hBb6""n$m[>?t+{z{s.SZP@(6FO 8KO8>HGw77lVp,
            2024-05-26 22:56:32 UTC523INData Raw: c1 78 c9 6d e2 30 14 8b a0 91 a4 33 27 8f 3c 86 e4 a0 8c 7a 13 1f 76 42 80 ae ef 37 f4 43 b0 73 76 dc ca 29 1f 77 1d 79 25 51 67 3c e5 38 1c 19 0e 7f 10 2f 3f fd 7f 42 a2 17 1e bc 3f b9 6d 8a 00 f1 c2 63 79 33 b7 6e e5 0e 81 bc 15 6a 7d 7d ca e9 77 46 42 24 18 38 b3 9b 44 7b ee dc ca 0d 04 3a ba da 46 3e 9d de 9e 24 23 b4 d5 30 62 46 0d c1 99 19 ca ab 14 12 43 d1 88 51 93 ac 7c 36 69 4a ec ef 83 b5 9d a0 f1 1c 5d 3c 23 e4 0c 92 a0 6c 3e f7 d3 1b 49 b7 fb 69 f7 a6 15 7a d3 87 4a d4 cb 4e f9 72 6f 65 31 7c 5a f2 14 57 ff e5 30 8e 9d 3c e7 d4 54 09 48 ec 08 b5 d5 a7 8c 21 c3 e6 bc 41 f9 f5 b2 80 53 d5 a2 24 11 1b 1d 98 92 24 71 13 02 df 86 0e 87 d7 a4 ab 1c cf 90 15 de 6a 78 51 b4 8e e4 61 27 1c 12 11 78 7c c5 50 5a fa 42 09 27 20 d1 16 62 cf ba 4c 65 f3 19
            Data Ascii: xm03'<zvB7Csv)wy%Qg<8/?B?mcy3nj}}wFB$8D{:F>$#0bFCQ|6iJ]<#l>IizJNroe1|ZW0<TH!AS$$qjxQa'x|PZB' bLe


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.4497442.19.104.72443
            TimestampBytes transferredDirectionData
            2024-05-26 22:56:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-26 22:56:32 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=234769
            Date: Sun, 26 May 2024 22:56:32 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.4497472.19.104.72443
            TimestampBytes transferredDirectionData
            2024-05-26 22:56:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-26 22:56:33 UTC535INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=234792
            Date: Sun, 26 May 2024 22:56:33 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-05-26 22:56:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:56:22
            Start date:26/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:56:24
            Start date:26/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2248,i,17300342738819383986,10908362276659457782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:56:27
            Start date:26/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rishi851130.github.io/Facebook-Clone/index.html"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly