Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/08/2024, 00:17 UTC

General

  • Target

    https://domslayer342.itch.io/five-nights-at-freddys

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://domslayer342.itch.io/five-nights-at-freddys
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaae9546f8,0x7ffaae954708,0x7ffaae954718
      2⤵
        PID:5048
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
        2⤵
          PID:4296
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1260
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
          2⤵
            PID:2280
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2152 /prefetch:1
            2⤵
              PID:924
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
              2⤵
                PID:2364
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4152 /prefetch:1
                2⤵
                  PID:1148
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5428 /prefetch:8
                  2⤵
                    PID:4812
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5428 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1868
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                    2⤵
                      PID:4164
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                      2⤵
                        PID:4024
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                        2⤵
                          PID:2024
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4804 /prefetch:8
                          2⤵
                            PID:3872
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6260 /prefetch:8
                            2⤵
                              PID:4692
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6268 /prefetch:1
                              2⤵
                                PID:5060
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:1
                                2⤵
                                  PID:444
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                                  2⤵
                                    PID:5292
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                    2⤵
                                      PID:5460
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:1
                                      2⤵
                                        PID:5468
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:1
                                        2⤵
                                          PID:5908
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                                          2⤵
                                            PID:4316
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6540 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5252
                                          • C:\Users\Admin\Downloads\FiveNightsatFreddys.exe
                                            "C:\Users\Admin\Downloads\FiveNightsatFreddys.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5672
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,8780291019113638853,1640806141137914894,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:2
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5340
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:3400
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:3796
                                            • C:\Windows\System32\GameBarPresenceWriter.exe
                                              "C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer
                                              1⤵
                                              • Network Service Discovery
                                              PID:4112
                                            • C:\Windows\system32\OpenWith.exe
                                              C:\Windows\system32\OpenWith.exe -Embedding
                                              1⤵
                                              • Suspicious use of SetWindowsHookEx
                                              PID:6020
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
                                              1⤵
                                              • Drops desktop.ini file(s)
                                              • Checks processor information in registry
                                              • Modifies registry class
                                              PID:6096
                                            • C:\Windows\system32\AUDIODG.EXE
                                              C:\Windows\system32\AUDIODG.EXE 0x50c 0x410
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4508

                                            Network

                                            • flag-us
                                              DNS
                                              domslayer342.itch.io
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              domslayer342.itch.io
                                              IN A
                                              Response
                                              domslayer342.itch.io
                                              IN CNAME
                                              itch.io
                                              itch.io
                                              IN A
                                              45.79.115.66
                                            • flag-us
                                              GET
                                              https://domslayer342.itch.io/five-nights-at-freddys
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              GET /five-nights-at-freddys HTTP/1.1
                                              Host: domslayer342.itch.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              sec-ch-ua-mobile: ?0
                                              DNT: 1
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Response
                                              HTTP/1.1 200 OK
                                              Date: Sun, 11 Aug 2024 00:17:53 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              Set-Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d; Path=/; Domain=.itch.io; HttpOnly; Secure
                                              Content-Security-Policy: frame-ancestors 'self' https://itch.io
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Referrer-Policy: no-referrer-when-downgrade
                                              Server: lapis
                                              origin-trial: A9azuaRpqOjPXfu0DURc1+bILm/7sKO5qlvUCb24V4KYmOicIKEcxdJgsw6F6O21eeV3JIqWelrbDjovdUOZlLQAAABieyJvcmlnaW4iOiJodHRwczovL2l0Y2guaW8iLCJmZWF0dXJlIjoiQ29lcENyZWRlbnRpYWxsZXNzIiwiZXhwaXJ5IjoxNzA0MDYzNjAwLCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                              X-Cache-Status: MISS
                                              Content-Encoding: gzip
                                            • flag-us
                                              GET
                                              https://domslayer342.itch.io/static/images/frog.png
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              GET /static/images/frog.png HTTP/1.1
                                              Host: domslayer342.itch.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              DNT: 1
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/1.1 200 OK
                                              Date: Sun, 11 Aug 2024 00:17:54 GMT
                                              Content-Type: image/png
                                              Content-Length: 3749
                                              Last-Modified: Sun, 01 Apr 2018 02:14:15 GMT
                                              Connection: keep-alive
                                              ETag: "5ac04077-ea5"
                                              Server: lapis
                                              Expires: Mon, 12 Aug 2024 00:17:54 GMT
                                              Cache-Control: max-age=86400
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Accept-Ranges: bytes
                                            • flag-us
                                              GET
                                              https://domslayer342.itch.io/five-nights-at-freddys/rh/eyJpZCI6MTU3OTg1MSwiZSI6MTcyMzMzNTQ4OH0%3d.FTTbYSrYVtn8FpbdsJw4vPMxEw0%3d
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              GET /five-nights-at-freddys/rh/eyJpZCI6MTU3OTg1MSwiZSI6MTcyMzMzNTQ4OH0%3d.FTTbYSrYVtn8FpbdsJw4vPMxEw0%3d HTTP/1.1
                                              Host: domslayer342.itch.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              Accept: */*
                                              DNT: 1
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/1.1 204 No Content
                                              Date: Sun, 11 Aug 2024 00:17:54 GMT
                                              Connection: keep-alive
                                              Server: lapis
                                              X-Robots-Tag: noindex
                                            • flag-us
                                              DNS
                                              8.8.8.8.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              8.8.8.8.in-addr.arpa
                                              IN PTR
                                              Response
                                              8.8.8.8.in-addr.arpa
                                              IN PTR
                                              dnsgoogle
                                            • flag-us
                                              DNS
                                              217.106.137.52.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              217.106.137.52.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              4.159.190.20.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              4.159.190.20.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              66.115.79.45.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              66.115.79.45.in-addr.arpa
                                              IN PTR
                                              Response
                                              66.115.79.45.in-addr.arpa
                                              IN PTR
                                              45-79-115-66iplinodeusercontentcom
                                            • flag-us
                                              DNS
                                              g.bing.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              g.bing.com
                                              IN A
                                              Response
                                              g.bing.com
                                              IN CNAME
                                              g-bing-com.dual-a-0034.a-msedge.net
                                              g-bing-com.dual-a-0034.a-msedge.net
                                              IN CNAME
                                              dual-a-0034.a-msedge.net
                                              dual-a-0034.a-msedge.net
                                              IN A
                                              13.107.21.237
                                              dual-a-0034.a-msedge.net
                                              IN A
                                              204.79.197.237
                                            • flag-us
                                              GET
                                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid=
                                              Remote address:
                                              13.107.21.237:443
                                              Request
                                              GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid= HTTP/2.0
                                              host: g.bing.com
                                              accept-encoding: gzip, deflate
                                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                              Response
                                              HTTP/2.0 204
                                              cache-control: no-cache, must-revalidate
                                              pragma: no-cache
                                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                                              set-cookie: MUID=24E0D3B2446363180FB7C76A458362E3; domain=.bing.com; expires=Fri, 05-Sep-2025 00:17:53 GMT; path=/; SameSite=None; Secure; Priority=High;
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              access-control-allow-origin: *
                                              x-cache: CONFIG_NOCACHE
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: BC57F7C93C7A43E38FEA94A072609919 Ref B: LON04EDGE1205 Ref C: 2024-08-11T00:17:53Z
                                              date: Sun, 11 Aug 2024 00:17:53 GMT
                                            • flag-us
                                              GET
                                              https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid=
                                              Remote address:
                                              13.107.21.237:443
                                              Request
                                              GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid= HTTP/2.0
                                              host: g.bing.com
                                              accept-encoding: gzip, deflate
                                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                              cookie: MUID=24E0D3B2446363180FB7C76A458362E3
                                              Response
                                              HTTP/2.0 204
                                              cache-control: no-cache, must-revalidate
                                              pragma: no-cache
                                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                                              set-cookie: MSPTC=d-N-dIbxZmfqz9KCioRnbTgTcZmbwffnBnc-QfUES5A; domain=.bing.com; expires=Fri, 05-Sep-2025 00:17:53 GMT; path=/; Partitioned; secure; SameSite=None
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              access-control-allow-origin: *
                                              x-cache: CONFIG_NOCACHE
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: C8505B1AE74C4C668C1A2AC99099836F Ref B: LON04EDGE1205 Ref C: 2024-08-11T00:17:53Z
                                              date: Sun, 11 Aug 2024 00:17:53 GMT
                                            • flag-us
                                              GET
                                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid=
                                              Remote address:
                                              13.107.21.237:443
                                              Request
                                              GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid= HTTP/2.0
                                              host: g.bing.com
                                              accept-encoding: gzip, deflate
                                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                              cookie: MUID=24E0D3B2446363180FB7C76A458362E3; MSPTC=d-N-dIbxZmfqz9KCioRnbTgTcZmbwffnBnc-QfUES5A
                                              Response
                                              HTTP/2.0 204
                                              cache-control: no-cache, must-revalidate
                                              pragma: no-cache
                                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              access-control-allow-origin: *
                                              x-cache: CONFIG_NOCACHE
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: 5B3D17EA27D942BC89012BE433C2FA0D Ref B: LON04EDGE1205 Ref C: 2024-08-11T00:17:53Z
                                              date: Sun, 11 Aug 2024 00:17:53 GMT
                                            • flag-us
                                              DNS
                                              172.214.232.199.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              172.214.232.199.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              95.221.229.192.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              95.221.229.192.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              static.itch.io
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              static.itch.io
                                              IN A
                                              Response
                                              static.itch.io
                                              IN A
                                              104.26.9.198
                                              static.itch.io
                                              IN A
                                              104.26.8.198
                                              static.itch.io
                                              IN A
                                              172.67.69.99
                                            • flag-us
                                              GET
                                              https://static.itch.io/game.css?1723237765
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /game.css?1723237765 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: text/css,*/*;q=0.1
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: style
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:53 GMT
                                              content-type: text/css
                                              last-modified: Thu, 27 Jun 2024 21:22:50 GMT
                                              etag: W/"667dd82a-25eb5"
                                              expires: Sun, 11 Aug 2024 21:09:28 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              content-encoding: gzip
                                              cf-cache-status: HIT
                                              age: 11304
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MyNX7ud5LWp%2BQBR%2BlgJsv1S7%2BX2cyG81HMdHt4YF39bw7QdyefNeMyQckZcAOqiJInYeQnyioUOhwnqx26haRSDmld1HFT%2FXGEa6pwMnQalMmcjrZ7B%2BsbdaXyHUYOVN"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b97bad36431-LHR
                                            • flag-us
                                              GET
                                              https://static.itch.io/bundle.min.js?1723237765
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /bundle.min.js?1723237765 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:53 GMT
                                              content-type: application/x-javascript
                                              last-modified: Wed, 24 Apr 2024 23:57:15 GMT
                                              etag: W/"66299c5b-1f1b6"
                                              expires: Sun, 11 Aug 2024 21:09:27 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              content-encoding: gzip
                                              cf-cache-status: HIT
                                              age: 11305
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oGp89bSYvy5KGiAszEDLCwFKKDv2EkkTi9%2Fja2PODxTcrHyqR7nFbsB0rolFIYbhbC8XtFYBJZSi8N%2FNK4k83W3mx%2B49cPJRz%2BuNo3AH3ZEjMY8AS61pXucvuZ6tSZA8"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b97cad76431-LHR
                                            • flag-us
                                              GET
                                              https://static.itch.io/game.min.js?1723237765
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /game.min.js?1723237765 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:53 GMT
                                              content-type: application/x-javascript
                                              last-modified: Fri, 09 Aug 2024 01:39:45 GMT
                                              etag: W/"66b57361-1bf6c"
                                              expires: Sun, 11 Aug 2024 21:09:27 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              content-encoding: gzip
                                              cf-cache-status: HIT
                                              age: 11305
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JVbztl8NZiK6eJOayKEasZbsUrhH2%2Fm%2BVz2e1jR6cxVtlL0iEyeMExw1askMAextcJDyBPep6TCShhvGZoxGkp76E0yYCXekJdkUWdt6eMK5SmwNnSAppCs1Y05F942D"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b97bad46431-LHR
                                            • flag-us
                                              GET
                                              https://static.itch.io/lib/jquery.maskMoney.js
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /lib/jquery.maskMoney.js HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:53 GMT
                                              content-type: application/x-javascript
                                              last-modified: Mon, 29 Jul 2024 18:39:08 GMT
                                              etag: W/"66a7e1cc-33ca6"
                                              expires: Sun, 11 Aug 2024 21:09:28 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              content-encoding: gzip
                                              cf-cache-status: HIT
                                              age: 11304
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7%2FWK6K8ehFCvS2y2r7uNPXZY92W7lOjsY0CwnDmT4nt03%2BffDlow244FdzJ9nXeoY7lu%2BcsTH6AEZoXg0Fd%2FdpY9O256imt%2Fbhk47VeidKj0TcWHcCRAOTP2BDzePnRk"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b97cad56431-LHR
                                            • flag-us
                                              GET
                                              https://static.itch.io/lib.min.js?1723237765
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /lib.min.js?1723237765 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:53 GMT
                                              content-type: application/x-javascript
                                              last-modified: Thu, 04 Mar 2021 20:28:51 GMT
                                              etag: W/"60414303-5a29"
                                              expires: Sat, 10 Aug 2024 23:35:57 GMT
                                              cache-control: max-age=86400
                                              cross-origin-resource-policy: cross-origin
                                              content-encoding: gzip
                                              cf-cache-status: HIT
                                              age: 71552
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JVPJw7dRFuJx8BAoTgD1zyHoI13Y8PmMRcMIRHj6yWfDAx4vW2SHYZca98mpgjkTSk9eH4ZtvvnJhgifa1St%2BO9jB84g4Qkb2olMLZUYaV7%2B0o30MrLkWL4YMxqNYqoh"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b97cad66431-LHR
                                            • flag-us
                                              GET
                                              https://static.itch.io/images/youtube_icon.svg
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /images/youtube_icon.svg HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://static.itch.io/game.css?1723237765
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              content-type: image/svg+xml
                                              last-modified: Sat, 26 May 2018 08:40:06 GMT
                                              etag: W/"5b091d66-297"
                                              expires: Sun, 11 Aug 2024 23:37:14 GMT
                                              cache-control: max-age=86400
                                              cross-origin-resource-policy: cross-origin
                                              content-encoding: gzip
                                              cf-cache-status: HIT
                                              age: 888
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MPM2aBwbOqLb9wNBeoEEoPz37aIQXYAPmvHrEZXnvYj8m0JzKLe0W6tKF7rW4BwgV2HsaxY6bbCZEcoBNROMz10H8GeYPKPCMwk3utZVxxXzS8d6Owo1w1oPvvBIMA7f"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b98dba96431-LHR
                                            • flag-us
                                              GET
                                              https://static.itch.io/images/frog-sad.svg
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /images/frog-sad.svg HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              content-type: image/svg+xml
                                              last-modified: Sat, 21 Dec 2019 05:05:37 GMT
                                              etag: W/"5dfda821-5ec"
                                              expires: Sun, 11 Aug 2024 23:38:03 GMT
                                              cache-control: max-age=86400
                                              cross-origin-resource-policy: cross-origin
                                              content-encoding: gzip
                                              cf-cache-status: HIT
                                              age: 2372
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tETLDla%2FzFpMZDi0a6iEBF7B19YcoFpG82oO00tTZtD4qnw58Y9jTQ34Vrv0i5uIGV5Cg07SfzpgiqLYqrkt4ZbEp3ZUaAjD0JqZniqR38rW5jM3SY7OJvwpVpZ7JCWJ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b98ebbd6431-LHR
                                            • flag-us
                                              GET
                                              https://static.itch.io/react.min.js?1723237765
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /react.min.js?1723237765 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              cookie: _ga_36R7NPBMLS=GS1.1.1723335473.1.0.1723335473.0.0.0
                                              cookie: _ga=GA1.1.1122245764.1723335474
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:55 GMT
                                              content-type: application/x-javascript
                                              last-modified: Fri, 12 Apr 2024 19:25:09 GMT
                                              etag: W/"66198a95-276cf"
                                              expires: Sun, 11 Aug 2024 21:09:28 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cross-origin-resource-policy: cross-origin
                                              content-encoding: gzip
                                              cf-cache-status: HIT
                                              age: 11307
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4cUfmQ%2BZijZI2G97EC1Vig2TGyJFGzzBp0HJxEHXUylUnz8xWf%2BK6%2FWlJveukfsjMnnpj4r9%2BxdE5daAbZMJOvh9KbYvDkgfn%2BpyPxI39u4qxUp0CAqe4q%2BAecwTAEJJ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140ba2bc2f6431-LHR
                                            • flag-us
                                              DNS
                                              img.itch.zone
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              img.itch.zone
                                              IN A
                                              Response
                                              img.itch.zone
                                              IN CNAME
                                              img.itch.zone.edgesuite.net
                                              img.itch.zone.edgesuite.net
                                              IN CNAME
                                              a262.dscb.akamai.net
                                              a262.dscb.akamai.net
                                              IN A
                                              2.18.190.140
                                              a262.dscb.akamai.net
                                              IN A
                                              2.18.190.132
                                            • flag-us
                                              GET
                                              https://static.itch.io/fonts/lato-v14-latin-700.woff2
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /fonts/lato-v14-latin-700.woff2 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              origin: https://domslayer342.itch.io
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://static.itch.io/game.css?1723237765
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              content-type: text/plain
                                              last-modified: Sat, 26 May 2018 07:23:21 GMT
                                              etag: W/"5b090b69-5750"
                                              expires: Sun, 11 Aug 2024 20:22:53 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cf-cache-status: HIT
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VlmCFddScnWw%2F6rIfcDmEBxSj1kqGorzHYs7T1cqfSxAil59p2tQbst9x30TZ0WhkhSM9aHP07bd3JmhHNMbz%2BoWoNDXvPkHrr9KI2TDzpi4uqt4z%2BYljioqAQwh0gDQ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b99d8464145-LHR
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://static.itch.io/fonts/lato-v14-latin-900.woff2
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /fonts/lato-v14-latin-900.woff2 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              origin: https://domslayer342.itch.io
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://static.itch.io/game.css?1723237765
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              content-type: text/plain
                                              last-modified: Sun, 01 Apr 2018 02:14:15 GMT
                                              etag: W/"5ac04077-30ec"
                                              expires: Sun, 11 Aug 2024 16:11:00 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cf-cache-status: HIT
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nnkdIljEPotXr9IRqPnSTiHjT8bgqI93njLW5R7%2FOzef%2FbJdj%2FmPjIz2gAHqUAofeUqvtQz6Bh0kGLgy5tm%2FwZy60pfPqZ8ERd4cfGfMrNc5F3UIVI6nPt6sXtsgVw6O"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b99f85e4145-LHR
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://static.itch.io/fonts/lato-v14-latin-regular.woff2
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /fonts/lato-v14-latin-regular.woff2 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              origin: https://domslayer342.itch.io
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://static.itch.io/game.css?1723237765
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              content-type: text/plain
                                              last-modified: Sat, 26 May 2018 07:23:21 GMT
                                              etag: W/"5b090b69-5e80"
                                              expires: Sun, 11 Aug 2024 09:07:55 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cf-cache-status: HIT
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vqOV43XqjkKTjqu788PLrBKoLwGGISbfIT68NDl41lzxN2T9SXGLF5ufKdCPN%2FfdgKL1MOAeXv3fVfNF9l6%2BGOORK%2BdYivHKM6oVA37byv%2Fy8bgySupsGT4u2DQnvbec"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b99f8604145-LHR
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://static.itch.io/icons/fonts/icomoon.ttf?4ibnvg
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /icons/fonts/icomoon.ttf?4ibnvg HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              origin: https://domslayer342.itch.io
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://static.itch.io/game.css?1723237765
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              content-type: text/plain
                                              last-modified: Sat, 26 May 2018 07:23:21 GMT
                                              etag: W/"5b090b69-5b14"
                                              expires: Sun, 11 Aug 2024 16:11:00 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cf-cache-status: HIT
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dgvb6mt0eoDcbZzQAw0ToCoZ4DpxYHDC%2FlsC881Urs5yVAhMFo%2F1voWppFJ0DKuo9opoUPI2%2FbeOPXm%2FBE1w0HYlMHl%2FwJKIDOQJ9gvv0Ks4vFW58Hnk6Smt2cgCaCy%2F"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b99f85b4145-LHR
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://static.itch.io/fonts/lato-v14-latin-italic.woff2
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /fonts/lato-v14-latin-italic.woff2 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              origin: https://domslayer342.itch.io
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://static.itch.io/game.css?1723237765
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              content-type: text/plain
                                              last-modified: Sat, 26 May 2018 07:23:21 GMT
                                              etag: W/"5b090b69-5924"
                                              expires: Sun, 11 Aug 2024 12:08:07 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cf-cache-status: HIT
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IN0bZVvT5XgRlvD9y35yuMIfxU%2FCrPbYp5aeQ3rlzkg6qJMgaSpnpicke7N9SQT9KUAu6E2riIsa8Y0J2axasloiVc8N%2Fs5%2Fk5ZamNwFgIQl6Gm%2Ftrrsu80J%2FsIc5XcL"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b996feb4145-LHR
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://static.itch.io/fonts/Lato-Regular.woff2
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /fonts/Lato-Regular.woff2 HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              origin: https://domslayer342.itch.io
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://static.itch.io/game.css?1723237765
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:55 GMT
                                              content-type: text/plain
                                              last-modified: Mon, 04 Feb 2019 19:02:02 GMT
                                              etag: W/"5c588c2a-2c9b4"
                                              expires: Sun, 11 Aug 2024 10:22:23 GMT
                                              cache-control: max-age=86400
                                              access-control-allow-origin: *
                                              cf-cache-status: HIT
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IlKYZ94NnAg6wnvuLS20kgEvvtOobP%2FfFWDkGuR6bFo%2FHBqxQa71JkFozWn3DNJNmvWswj36Nvo1iHjY2t5usp%2B6Ma9AWu0Zm0n9FKi1IWCGheGVVOe08U12B4koJdex"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 8b140b9c6a8b4145-LHR
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://static.itch.io/translations?locale=en&prefixes=game.after_download%2Cmisc.follow_button
                                              msedge.exe
                                              Remote address:
                                              104.26.9.198:443
                                              Request
                                              GET /translations?locale=en&prefixes=game.after_download%2Cmisc.follow_button HTTP/2.0
                                              host: static.itch.io
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              accept: */*
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              origin: https://domslayer342.itch.io
                                              sec-fetch-site: same-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Sun, 11 Aug 2024 00:17:56 GMT
                                              content-type: application/json
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              access-control-allow-methods: GET
                                              allow: GET
                                              expires: Sun, 11 Aug 2024 00:27:56 GMT
                                              cache-control: max-age=600
                                              x-cache-status: HIT
                                              content-encoding: gzip
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GxWnQ4X3jFxuu3Zj68%2B%2BIKoxsNgUUurW4leL%2F9nCm8mx4XXv%2B68YIPWnqb0x8B%2FkS0lMYTosPJjku%2BDZt0fldzS0PykQ1FgERaf0LXhuIo6kaoOUJsK179%2BZssDGT7SW"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              cf-ray: 8b140ba498874145-LHR
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzkyNjU0MzguanBn/347x500/caYm16.jpg
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzkyNjU0MzguanBn/347x500/caYm16.jpg HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 1653
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzEzNTA3Mjk0LnBuZw==/25x25%23/VaWO82.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzEzNTA3Mjk0LnBuZw==/25x25%23/VaWO82.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/jpeg
                                              content-length: 761
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzEwOTU0Mzc3LmdpZg==/25x25%23/kZIsgr.gif
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzEwOTU0Mzc3LmdpZg==/25x25%23/kZIsgr.gif HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/gif
                                              content-length: 4098
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE0MTk5NzA0LmpwZWc=/25x25%23/5R5LUs.jpeg
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE0MTk5NzA0LmpwZWc=/25x25%23/5R5LUs.jpeg HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/jpeg
                                              content-length: 48676
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzEyMjUxNTY4LnBuZw==/25x25%23/esb7%2Fu.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzEyMjUxNTY4LnBuZw==/25x25%23/esb7%2Fu.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/jpeg
                                              content-length: 1788
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzExODU3NTQ1LmpwZWc=/25x25%23/eKgzgL.jpeg
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzExODU3NTQ1LmpwZWc=/25x25%23/eKgzgL.jpeg HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/jpeg
                                              content-length: 1461
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE0Nzc5NDc2LmpwZw==/25x25%23/ebhfdi.jpg
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE0Nzc5NDc2LmpwZw==/25x25%23/ebhfdi.jpg HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 5987
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzEyNTAyNDkyLmpwZw==/25x25%23/lX%2BSbi.jpg
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzEyNTAyNDkyLmpwZw==/25x25%23/lX%2BSbi.jpg HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 1966
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzEyOTI4NDIzLmpwZw==/25x25%23/NYp%2FDh.jpg
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzEyOTI4NDIzLmpwZw==/25x25%23/NYp%2FDh.jpg HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/jpeg
                                              content-length: 593
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE1MDgzMzA4LnBuZw==/25x25%23/wEUWOU.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE1MDgzMzA4LnBuZw==/25x25%23/wEUWOU.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 825
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzExNzIyMTEyLnBuZw==/25x25%23/GZvreM.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzExNzIyMTEyLnBuZw==/25x25%23/GZvreM.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/jpeg
                                              content-length: 910
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzExMjgwNDU3LnBuZw==/25x25%23/Z5m2Q2.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzExMjgwNDU3LnBuZw==/25x25%23/Z5m2Q2.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 1700
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzEyNTAyMjg2LnBuZw==/25x25%23/MhJEaD.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzEyNTAyMjg2LnBuZw==/25x25%23/MhJEaD.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 871
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzk4MTQ1MjQucG5n/25x25%23/H2eFLR.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzk4MTQ1MjQucG5n/25x25%23/H2eFLR.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 1839
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:54 GMT
                                              date: Sun, 11 Aug 2024 00:17:54 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzkyNjU0MzguanBn/32x32%23/QayQzs.jpg
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzkyNjU0MzguanBn/32x32%23/QayQzs.jpg HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/jpeg
                                              content-length: 25907
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:55 GMT
                                              date: Sun, 11 Aug 2024 00:17:55 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE2NzYwNDEwLmpwZw==/300x240%23c/tc1YHm.jpg
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE2NzYwNDEwLmpwZw==/300x240%23c/tc1YHm.jpg HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 54859
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:55 GMT
                                              date: Sun, 11 Aug 2024 00:17:55 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE3MDg5MzMyLmdpZg==/300x240%23cm/T0%2BsgL.gif
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE3MDg5MzMyLmdpZg==/300x240%23cm/T0%2BsgL.gif HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 60191
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:55 GMT
                                              date: Sun, 11 Aug 2024 00:17:55 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE1ODI2Nzg4LnBuZw==/300x240%23c/bwRwDE.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE1ODI2Nzg4LnBuZw==/300x240%23c/bwRwDE.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 40513
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:55 GMT
                                              date: Sun, 11 Aug 2024 00:17:55 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE2NzE4NTUxLmdpZg==/300x240%23cm/bzrZv1.gif
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE2NzE4NTUxLmdpZg==/300x240%23cm/bzrZv1.gif HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 42261
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:55 GMT
                                              date: Sun, 11 Aug 2024 00:17:55 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE2Njc3MzQ5LnBuZw==/300x240%23c/dfWlj%2F.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE2Njc3MzQ5LnBuZw==/300x240%23c/dfWlj%2F.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 14475
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:55 GMT
                                              date: Sun, 11 Aug 2024 00:17:55 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzQ4MDExNDkucG5n/300x240%23c/s09LKm.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzQ4MDExNDkucG5n/300x240%23c/s09LKm.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 44868
                                              x-content-type-options: nosniff
                                              x-cache-status: EXPIRED
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:55 GMT
                                              date: Sun, 11 Aug 2024 00:17:55 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE1MzYzOTY2LnBuZw==/300x240%23c/KWzi4w.png
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE1MzYzOTY2LnBuZw==/300x240%23c/KWzi4w.png HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 59108
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:56 GMT
                                              date: Sun, 11 Aug 2024 00:17:56 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-gb
                                              GET
                                              https://img.itch.zone/aW1nLzE2MzA4MzY4LmdpZg==/300x240%23cm/feEHSm.gif
                                              msedge.exe
                                              Remote address:
                                              2.18.190.140:443
                                              Request
                                              GET /aW1nLzE2MzA4MzY4LmdpZg==/300x240%23cm/feEHSm.gif HTTP/2.0
                                              host: img.itch.zone
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              server: nginx/1.24.0
                                              content-type: image/png
                                              content-length: 50672
                                              x-content-type-options: nosniff
                                              x-cache-status: HIT
                                              x-server: images-balancer2
                                              cache-control: max-age=315360000
                                              expires: Wed, 09 Aug 2034 00:17:56 GMT
                                              date: Sun, 11 Aug 2024 00:17:56 GMT
                                              x-forward-proto: http
                                              cdn-origin-protocol: HTTP
                                            • flag-us
                                              GET
                                              https://domslayer342.itch.io/static/images/frog-cyan.png
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              GET /static/images/frog-cyan.png HTTP/1.1
                                              Host: domslayer342.itch.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              DNT: 1
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/1.1 200 OK
                                              Date: Sun, 11 Aug 2024 00:17:54 GMT
                                              Content-Type: image/png
                                              Content-Length: 3623
                                              Last-Modified: Sun, 01 Apr 2018 02:14:15 GMT
                                              Connection: keep-alive
                                              ETag: "5ac04077-e27"
                                              Server: lapis
                                              Expires: Mon, 12 Aug 2024 00:17:54 GMT
                                              Cache-Control: max-age=86400
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Accept-Ranges: bytes
                                            • flag-us
                                              GET
                                              https://domslayer342.itch.io/static/images/frog-blue.png
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              GET /static/images/frog-blue.png HTTP/1.1
                                              Host: domslayer342.itch.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              DNT: 1
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/1.1 200 OK
                                              Date: Sun, 11 Aug 2024 00:17:54 GMT
                                              Content-Type: image/png
                                              Content-Length: 3698
                                              Last-Modified: Sun, 01 Apr 2018 02:14:15 GMT
                                              Connection: keep-alive
                                              ETag: "5ac04077-e72"
                                              Server: lapis
                                              Expires: Mon, 12 Aug 2024 00:17:54 GMT
                                              Cache-Control: max-age=86400
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Accept-Ranges: bytes
                                            • flag-us
                                              GET
                                              https://domslayer342.itch.io/static/images/frog-red.png
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              GET /static/images/frog-red.png HTTP/1.1
                                              Host: domslayer342.itch.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              DNT: 1
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/1.1 200 OK
                                              Date: Sun, 11 Aug 2024 00:17:54 GMT
                                              Content-Type: image/png
                                              Content-Length: 3790
                                              Last-Modified: Sun, 01 Apr 2018 02:14:15 GMT
                                              Connection: keep-alive
                                              ETag: "5ac04077-ece"
                                              Server: lapis
                                              Expires: Mon, 12 Aug 2024 00:17:54 GMT
                                              Cache-Control: max-age=86400
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Accept-Ranges: bytes
                                            • flag-us
                                              POST
                                              https://domslayer342.itch.io/five-nights-at-freddys/file/6048121?source=view_game&as_props=1&after_download_lightbox=true
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              POST /five-nights-at-freddys/file/6048121?source=view_game&as_props=1&after_download_lightbox=true HTTP/1.1
                                              Host: domslayer342.itch.io
                                              Connection: keep-alive
                                              Content-Length: 102
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              Accept: */*
                                              DNT: 1
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                              Origin: https://domslayer342.itch.io
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d; _ga_36R7NPBMLS=GS1.1.1723335473.1.0.1723335473.0.0.0; _ga=GA1.1.1122245764.1723335474
                                              Response
                                              HTTP/1.1 200 OK
                                              Date: Sun, 11 Aug 2024 00:17:55 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              Referrer-Policy: no-referrer-when-downgrade
                                              Server: lapis
                                              origin-trial: A9azuaRpqOjPXfu0DURc1+bILm/7sKO5qlvUCb24V4KYmOicIKEcxdJgsw6F6O21eeV3JIqWelrbDjovdUOZlLQAAABieyJvcmlnaW4iOiJodHRwczovL2l0Y2guaW8iLCJmZWF0dXJlIjoiQ29lcENyZWRlbnRpYWxsZXNzIiwiZXhwaXJ5IjoxNzA0MDYzNjAwLCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                              Content-Encoding: gzip
                                            • flag-us
                                              GET
                                              https://domslayer342.itch.io/static/images/frog-gold.png
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              GET /static/images/frog-gold.png HTTP/1.1
                                              Host: domslayer342.itch.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              DNT: 1
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d
                                              Response
                                              HTTP/1.1 200 OK
                                              Date: Sun, 11 Aug 2024 00:17:54 GMT
                                              Content-Type: image/png
                                              Content-Length: 3707
                                              Last-Modified: Sun, 01 Apr 2018 02:14:15 GMT
                                              Connection: keep-alive
                                              ETag: "5ac04077-e7b"
                                              Server: lapis
                                              Expires: Mon, 12 Aug 2024 00:17:54 GMT
                                              Cache-Control: max-age=86400
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Accept-Ranges: bytes
                                            • flag-us
                                              DNS
                                              i.ytimg.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              i.ytimg.com
                                              IN A
                                              Response
                                              i.ytimg.com
                                              IN A
                                              142.251.36.22
                                              i.ytimg.com
                                              IN A
                                              142.250.179.182
                                              i.ytimg.com
                                              IN A
                                              142.251.39.118
                                              i.ytimg.com
                                              IN A
                                              142.250.179.214
                                              i.ytimg.com
                                              IN A
                                              142.251.36.54
                                              i.ytimg.com
                                              IN A
                                              216.58.208.118
                                              i.ytimg.com
                                              IN A
                                              142.250.179.150
                                              i.ytimg.com
                                              IN A
                                              172.217.168.246
                                              i.ytimg.com
                                              IN A
                                              172.217.23.214
                                            • flag-nl
                                              GET
                                              https://i.ytimg.com/vi/GpnsxE575eI/hqdefault.jpg
                                              msedge.exe
                                              Remote address:
                                              142.251.36.22:443
                                              Request
                                              GET /vi/GpnsxE575eI/hqdefault.jpg HTTP/2.0
                                              host: i.ytimg.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://i.ytimg.com/vi/9VMMF7ke6Fw/hqdefault.jpg
                                              msedge.exe
                                              Remote address:
                                              142.251.36.22:443
                                              Request
                                              GET /vi/9VMMF7ke6Fw/hqdefault.jpg HTTP/2.0
                                              host: i.ytimg.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              DNS
                                              26.35.223.20.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              26.35.223.20.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              198.9.26.104.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              198.9.26.104.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              140.190.18.2.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              140.190.18.2.in-addr.arpa
                                              IN PTR
                                              Response
                                              140.190.18.2.in-addr.arpa
                                              IN PTR
                                              a2-18-190-140deploystaticakamaitechnologiescom
                                            • flag-us
                                              DNS
                                              237.21.107.13.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              237.21.107.13.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              168.179.250.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              168.179.250.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              168.179.250.142.in-addr.arpa
                                              IN PTR
                                              ams15s41-in-f81e100net
                                            • flag-us
                                              DNS
                                              region1.google-analytics.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              region1.google-analytics.com
                                              IN A
                                              Response
                                              region1.google-analytics.com
                                              IN A
                                              216.239.32.36
                                              region1.google-analytics.com
                                              IN A
                                              216.239.34.36
                                            • flag-us
                                              POST
                                              https://region1.google-analytics.com/g/collect?v=2&tid=G-36R7NPBMLS&gtm=45je4880v9118235811za200&_p=1723335473217&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=1122245764.1723335474&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1723335473&sct=1&seg=0&dl=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&dt=five%20nights%20at%20freddy%27s%20by%20domslayer342&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=3022
                                              msedge.exe
                                              Remote address:
                                              216.239.32.36:443
                                              Request
                                              POST /g/collect?v=2&tid=G-36R7NPBMLS&gtm=45je4880v9118235811za200&_p=1723335473217&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=1122245764.1723335474&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1723335473&sct=1&seg=0&dl=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&dt=five%20nights%20at%20freddy%27s%20by%20domslayer342&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=3022 HTTP/2.0
                                              host: region1.google-analytics.com
                                              content-length: 0
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              origin: https://domslayer342.itch.io
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              POST
                                              https://region1.google-analytics.com/g/collect?v=2&tid=G-36R7NPBMLS&gtm=45je4880v9118235811za200&_p=1723335473217&gcd=13l3l3l3l1&npa=0&dma=0&tcfd=10000&tag_exp=0&cid=1122245764.1723335474&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_eu=AEI&sid=1723335473&sct=1&seg=0&dl=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&dt=five%20nights%20at%20freddy%27s%20by%20domslayer342&_s=2&tfd=18005
                                              msedge.exe
                                              Remote address:
                                              216.239.32.36:443
                                              Request
                                              POST /g/collect?v=2&tid=G-36R7NPBMLS&gtm=45je4880v9118235811za200&_p=1723335473217&gcd=13l3l3l3l1&npa=0&dma=0&tcfd=10000&tag_exp=0&cid=1122245764.1723335474&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_eu=AEI&sid=1723335473&sct=1&seg=0&dl=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&dt=five%20nights%20at%20freddy%27s%20by%20domslayer342&_s=2&tfd=18005 HTTP/2.0
                                              host: region1.google-analytics.com
                                              content-length: 128
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              content-type: text/plain;charset=UTF-8
                                              accept: */*
                                              origin: https://domslayer342.itch.io
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              DNS
                                              22.36.251.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              22.36.251.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              22.36.251.142.in-addr.arpa
                                              IN PTR
                                              ams15s44-in-f221e100net
                                            • flag-us
                                              DNS
                                              149.220.183.52.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              149.220.183.52.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              36.32.239.216.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              36.32.239.216.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com
                                              IN A
                                              Response
                                              itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com
                                              IN A
                                              104.18.9.90
                                              itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com
                                              IN A
                                              104.18.8.90
                                            • flag-us
                                              GET
                                              https://itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com/upload2/game/1579851/6048121?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=3edfcce40115d057d0b5606758e7e9ee%2F20240811%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20240811T001755Z&X-Amz-Expires=60&X-Amz-SignedHeaders=host&X-Amz-Signature=7613d3419ea9b87779cc840b7a50bd82dd00717375238febf210616b75984f20
                                              msedge.exe
                                              Remote address:
                                              104.18.9.90:443
                                              Request
                                              GET /upload2/game/1579851/6048121?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=3edfcce40115d057d0b5606758e7e9ee%2F20240811%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20240811T001755Z&X-Amz-Expires=60&X-Amz-SignedHeaders=host&X-Amz-Signature=7613d3419ea9b87779cc840b7a50bd82dd00717375238febf210616b75984f20 HTTP/1.1
                                              Host: itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              sec-ch-ua-mobile: ?0
                                              Upgrade-Insecure-Requests: 1
                                              DNT: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: iframe
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Response
                                              HTTP/1.1 200 OK
                                              Date: Sun, 11 Aug 2024 00:17:56 GMT
                                              Content-Type: application/octet-stream
                                              Content-Length: 231442963
                                              Connection: keep-alive
                                              Accept-Ranges: bytes
                                              Content-Disposition: attachment; filename="FiveNightsatFreddys.exe"
                                              ETag: "24e7b13734a7906daede5004bb8c754d-5"
                                              Last-Modified: Sun, 26 Nov 2023 15:09:49 GMT
                                              x-amz-mp-parts-count: 5
                                              Vary: Accept-Encoding
                                              Server: cloudflare
                                              CF-RAY: 8b140ba66baacd5f-LHR
                                            • flag-us
                                              DNS
                                              itch.io
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              itch.io
                                              IN A
                                              Response
                                              itch.io
                                              IN A
                                              45.79.115.66
                                            • flag-us
                                              GET
                                              https://itch.io/static/images/logo-black-new.svg?1723237765
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              GET /static/images/logo-black-new.svg?1723237765 HTTP/1.1
                                              Host: itch.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              DNT: 1
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d; _ga_36R7NPBMLS=GS1.1.1723335473.1.0.1723335473.0.0.0; _ga=GA1.1.1122245764.1723335474
                                              Response
                                              HTTP/1.1 200 OK
                                              Date: Sun, 11 Aug 2024 00:17:57 GMT
                                              Content-Type: image/svg+xml
                                              Last-Modified: Sun, 01 Apr 2018 02:14:15 GMT
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              ETag: W/"5ac04077-10bd"
                                              Server: lapis
                                              Expires: Mon, 12 Aug 2024 00:17:57 GMT
                                              Cache-Control: max-age=86400
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Content-Encoding: gzip
                                            • flag-us
                                              GET
                                              https://itch.io/ca.gif?x=t1s5o1F13undF1j9atF1mlk6F1mzy9F1nfoyF1nvl7F1o5jnEiccb
                                              msedge.exe
                                              Remote address:
                                              45.79.115.66:443
                                              Request
                                              GET /ca.gif?x=t1s5o1F13undF1j9atF1mlk6F1mzy9F1nfoyF1nvl7F1o5jnEiccb HTTP/1.1
                                              Host: itch.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              DNT: 1
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: itchio_token=WyJzVmJmIiwxNzIzMzM1NDczLCJ4TmI4U2RFN291R216OWUiXQ%3d%3d%2ekeW9%2fi939T5%2fc27Bq4T46qDjEYg%3d; _ga_36R7NPBMLS=GS1.1.1723335473.1.0.1723335473.0.0.0; _ga=GA1.1.1122245764.1723335474
                                              Response
                                              HTTP/1.1 204 No Content
                                              Date: Sun, 11 Aug 2024 00:17:58 GMT
                                              Connection: keep-alive
                                              x-incremented: 8
                                              Server: lapis
                                              X-Robots-Tag: noindex
                                            • flag-us
                                              DNS
                                              googleads.g.doubleclick.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              googleads.g.doubleclick.net
                                              IN A
                                              Response
                                              googleads.g.doubleclick.net
                                              IN A
                                              142.250.179.194
                                            • flag-nl
                                              GET
                                              https://googleads.g.doubleclick.net/pagead/html/r20240807/r20110914/zrt_lookup_fy2021.html
                                              msedge.exe
                                              Remote address:
                                              142.250.179.194:443
                                              Request
                                              GET /pagead/html/r20240807/r20110914/zrt_lookup_fy2021.html HTTP/2.0
                                              host: googleads.g.doubleclick.net
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: navigate
                                              sec-fetch-dest: iframe
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQDL_YAQDL_YAEsACBENBBFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAAAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAAAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1423.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.&client=ca-pub-4267538250984114&output=html&h=280&slotname=9114825859&adk=734615455&adf=1070383548&pi=t.ma~as.9114825859&w=800&abgtt=3&fwrn=4&fwrnh=100&lmt=1723335481&rafmt=1&format=800x280&url=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723335475605&bpp=10&bdt=2699&idt=187&shv=r20240807&mjsv=m202408060101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=4035602801742&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=232&ady=132&biw=1280&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31085990%2C44795922%2C95334529%2C95334828%2C95337869%2C95338228%2C95335249%2C95336266%2C95339401&oid=2&pvsid=408547042558260&tmod=95793737&wsm=1&uas=3&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=5943
                                              msedge.exe
                                              Remote address:
                                              142.250.179.194:443
                                              Request
                                              GET /pagead/ads?gdpr=1&gdpr_consent=CQDL_YAQDL_YAEsACBENBBFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAAAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAAAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1423.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.&client=ca-pub-4267538250984114&output=html&h=280&slotname=9114825859&adk=734615455&adf=1070383548&pi=t.ma~as.9114825859&w=800&abgtt=3&fwrn=4&fwrnh=100&lmt=1723335481&rafmt=1&format=800x280&url=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723335475605&bpp=10&bdt=2699&idt=187&shv=r20240807&mjsv=m202408060101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=4035602801742&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=232&ady=132&biw=1280&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31085990%2C44795922%2C95334529%2C95334828%2C95337869%2C95338228%2C95335249%2C95336266%2C95339401&oid=2&pvsid=408547042558260&tmod=95793737&wsm=1&uas=3&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=5943 HTTP/2.0
                                              host: googleads.g.doubleclick.net
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: navigate
                                              sec-fetch-dest: iframe
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQDL_YAQDL_YAEsACBENBBFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAAAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAAAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1423.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.&client=ca-pub-4267538250984114&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1723335481&plat=1%3A16778240%2C2%3A16778240%2C3%3A2097152%2C4%3A2097152%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&pra=7&wgl=1&easpi=0&aihb=0&asro=0&ailel=29~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30~34&aiael=29~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30~34&aifxl=29_18~27_14~30_19&aiixl=29_5~27_3~30_6&aslmct=0.7&asamct=0.7&aifgd=1&aipaq=1&aiapm=0.41421&aiapmi=0.44357&aiombap=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723335475605&bpp=1&bdt=2699&idt=217&shv=r20240807&mjsv=m202408060101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=800x280&nras=1&correlator=4035602801742&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31085990%2C44795922%2C95334529%2C95334828%2C95337869%2C95338228%2C95335249%2C95336266%2C95339401&oid=2&pvsid=408547042558260&tmod=95793737&wsm=1&uas=3&nvt=1&fsapi=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=2&uci=a!2&fsb=1&dtd=5961
                                              msedge.exe
                                              Remote address:
                                              142.250.179.194:443
                                              Request
                                              GET /pagead/ads?gdpr=1&gdpr_consent=CQDL_YAQDL_YAEsACBENBBFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAAAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAAAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1423.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.&client=ca-pub-4267538250984114&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1723335481&plat=1%3A16778240%2C2%3A16778240%2C3%3A2097152%2C4%3A2097152%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&pra=7&wgl=1&easpi=0&aihb=0&asro=0&ailel=29~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30~34&aiael=29~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30~34&aifxl=29_18~27_14~30_19&aiixl=29_5~27_3~30_6&aslmct=0.7&asamct=0.7&aifgd=1&aipaq=1&aiapm=0.41421&aiapmi=0.44357&aiombap=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723335475605&bpp=1&bdt=2699&idt=217&shv=r20240807&mjsv=m202408060101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=800x280&nras=1&correlator=4035602801742&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31085990%2C44795922%2C95334529%2C95334828%2C95337869%2C95338228%2C95335249%2C95336266%2C95339401&oid=2&pvsid=408547042558260&tmod=95793737&wsm=1&uas=3&nvt=1&fsapi=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=2&uci=a!2&fsb=1&dtd=5961 HTTP/2.0
                                              host: googleads.g.doubleclick.net
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: navigate
                                              sec-fetch-dest: iframe
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                              msedge.exe
                                              Remote address:
                                              142.250.179.194:443
                                              Request
                                              GET /pagead/drt/s?v=r20120211 HTTP/2.0
                                              host: googleads.g.doubleclick.net
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: navigate
                                              sec-fetch-dest: iframe
                                              referer: https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQDL_YAQDL_YAEsACBENBBFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAAAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAAAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1423.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.&client=ca-pub-4267538250984114&output=html&h=280&slotname=9114825859&adk=734615455&adf=1070383548&pi=t.ma~as.9114825859&w=800&abgtt=3&fwrn=4&fwrnh=100&lmt=1723335481&rafmt=1&format=800x280&url=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723335475605&bpp=10&bdt=2699&idt=187&shv=r20240807&mjsv=m202408060101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=4035602801742&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=232&ady=132&biw=1280&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31085990%2C44795922%2C95334529%2C95334828%2C95337869%2C95338228%2C95335249%2C95336266%2C95339401&oid=2&pvsid=408547042558260&tmod=95793737&wsm=1&uas=3&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=5943
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://googleads.g.doubleclick.net/pagead/adview?ai=CP1sqOgO4ZuiOKMzl_NUPgfatsQ3DhuO6eeXwqojGEmQQASCRgZMVYLu-roPQCqABrrD15SnIAQKoAwHIA8kEqgSfAk_QKI_1S8UuYm-3pG-VxWpsBOXmIwFQUqQWpwi5EVLCs4I4FiiMcqlIgmpBpw4U6m3iMXGcRmMYbEjKKMfW361-n1cV8aoZHtyBj9pD4zNjW1jVjfZLizywbcL4opVA8tOutDdvjAqaLiuZ-giDtg0gftE8HYO5BbeSVICLLmAc0UDio3wr6479Sqs_2wY2IMOcUbrFRP46GPbc7N1Ena1Q7qsK3Cg9MH6xO5d6rrCj-7xMAjDlge6CXLGJOOmtYFQzvplesmt5IeOMOHSE7t5hgZMbJkYByovSW8NYUIVvOXejOkxovKemq-Ef61SKRG2l9oupYquTYaxeFTsb5skdlL9m4iLEgWAHubkvsVvFeuTGD0JRmprg49USVeY7wATPiaWf4QSIBbCH9MhPkgUECAQYAZIFBAgFGASgBgKAB67oxcUEqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwUQmN6BC9IILgiA4YAQEAEYHzIHqoKA4J-AAToMgMADgICEgICUruABSL39wTpYm-yW-tTrhwOaCbQBaHR0cHM6Ly9pbnN0YWxsLmNvbnZlcnR3aXRod2F2ZS5jb20vP3NyYz1kLWQtY3AyMTM1OTI5NzQ1NiZvYj1vYmdjb2JlZG9iZW0mZHZjPWMmaz0mY3J0PTcwMTYxMTM5ODY2NSZhZHA9JnBsYz1kb21zbGF5ZXIzNDIuaXRjaC5pbyZ0Z3Q9JnNsPSZjcGQ9MjEzNTkyOTc0NTYmaWlkPXdhdi1jdnQmZ2FkX3NvdXJjZT01gAoByAsB2BMM0BUBgBcBshceChoIABIUcHViLTQyNjc1MzgyNTA5ODQxMTQYABgBuhcCOAGyGAkSAt5oGAIiAQDQGAE&sigh=uXeS2Q-FCZo&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwDpaXnfuUUQSw9WNKNaWdz2BThPcdhdMIUzQlqCHId0gVO411Tz0CCWYrFQ3gltzjv4JLw1NMsg6RlgjwYc-UaANmNfsOnff0HPlNJhxpsYAQ&nis=5
                                              msedge.exe
                                              Remote address:
                                              142.250.179.194:443
                                              Request
                                              GET /pagead/adview?ai=CP1sqOgO4ZuiOKMzl_NUPgfatsQ3DhuO6eeXwqojGEmQQASCRgZMVYLu-roPQCqABrrD15SnIAQKoAwHIA8kEqgSfAk_QKI_1S8UuYm-3pG-VxWpsBOXmIwFQUqQWpwi5EVLCs4I4FiiMcqlIgmpBpw4U6m3iMXGcRmMYbEjKKMfW361-n1cV8aoZHtyBj9pD4zNjW1jVjfZLizywbcL4opVA8tOutDdvjAqaLiuZ-giDtg0gftE8HYO5BbeSVICLLmAc0UDio3wr6479Sqs_2wY2IMOcUbrFRP46GPbc7N1Ena1Q7qsK3Cg9MH6xO5d6rrCj-7xMAjDlge6CXLGJOOmtYFQzvplesmt5IeOMOHSE7t5hgZMbJkYByovSW8NYUIVvOXejOkxovKemq-Ef61SKRG2l9oupYquTYaxeFTsb5skdlL9m4iLEgWAHubkvsVvFeuTGD0JRmprg49USVeY7wATPiaWf4QSIBbCH9MhPkgUECAQYAZIFBAgFGASgBgKAB67oxcUEqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwUQmN6BC9IILgiA4YAQEAEYHzIHqoKA4J-AAToMgMADgICEgICUruABSL39wTpYm-yW-tTrhwOaCbQBaHR0cHM6Ly9pbnN0YWxsLmNvbnZlcnR3aXRod2F2ZS5jb20vP3NyYz1kLWQtY3AyMTM1OTI5NzQ1NiZvYj1vYmdjb2JlZG9iZW0mZHZjPWMmaz0mY3J0PTcwMTYxMTM5ODY2NSZhZHA9JnBsYz1kb21zbGF5ZXIzNDIuaXRjaC5pbyZ0Z3Q9JnNsPSZjcGQ9MjEzNTkyOTc0NTYmaWlkPXdhdi1jdnQmZ2FkX3NvdXJjZT01gAoByAsB2BMM0BUBgBcBshceChoIABIUcHViLTQyNjc1MzgyNTA5ODQxMTQYABgBuhcCOAGyGAkSAt5oGAIiAQDQGAE&sigh=uXeS2Q-FCZo&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwDpaXnfuUUQSw9WNKNaWdz2BThPcdhdMIUzQlqCHId0gVO411Tz0CCWYrFQ3gltzjv4JLw1NMsg6RlgjwYc-UaANmNfsOnff0HPlNJhxpsYAQ&nis=5 HTTP/2.0
                                              host: googleads.g.doubleclick.net
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              attribution-reporting-eligible: event-source
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQDL_YAQDL_YAEsACBENBBFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAAAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAAAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1423.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.&client=ca-pub-4267538250984114&output=html&h=280&slotname=9114825859&adk=734615455&adf=1070383548&pi=t.ma~as.9114825859&w=800&abgtt=3&fwrn=4&fwrnh=100&lmt=1723335481&rafmt=1&format=800x280&url=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723335475605&bpp=10&bdt=2699&idt=187&shv=r20240807&mjsv=m202408060101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=4035602801742&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=232&ady=132&biw=1280&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31085990%2C44795922%2C95334529%2C95334828%2C95337869%2C95338228%2C95335249%2C95336266%2C95339401&oid=2&pvsid=408547042558260&tmod=95793737&wsm=1&uas=3&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=5943
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              DNS
                                              194.168.217.172.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              194.168.217.172.in-addr.arpa
                                              IN PTR
                                              Response
                                              194.168.217.172.in-addr.arpa
                                              IN PTR
                                              ams16s32-in-f21e100net
                                            • flag-us
                                              DNS
                                              90.9.18.104.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              90.9.18.104.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              194.179.250.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              194.179.250.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              194.179.250.142.in-addr.arpa
                                              IN PTR
                                              ams15s42-in-f21e100net
                                            • flag-us
                                              DNS
                                              fundingchoicesmessages.google.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              fundingchoicesmessages.google.com
                                              IN A
                                              Response
                                              fundingchoicesmessages.google.com
                                              IN CNAME
                                              www3.l.google.com
                                              www3.l.google.com
                                              IN A
                                              142.250.179.174
                                            • flag-nl
                                              GET
                                              https://fundingchoicesmessages.google.com/i/ca-pub-4267538250984114?href=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&ers=2
                                              msedge.exe
                                              Remote address:
                                              142.250.179.174:443
                                              Request
                                              GET /i/ca-pub-4267538250984114?href=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&ers=2 HTTP/2.0
                                              host: fundingchoicesmessages.google.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              DNS
                                              174.179.250.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              174.179.250.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              174.179.250.142.in-addr.arpa
                                              IN PTR
                                              ams15s41-in-f141e100net
                                            • flag-us
                                              DNS
                                              lh3.googleusercontent.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              lh3.googleusercontent.com
                                              IN A
                                              Response
                                              lh3.googleusercontent.com
                                              IN CNAME
                                              googlehosted.l.googleusercontent.com
                                              googlehosted.l.googleusercontent.com
                                              IN A
                                              142.251.36.1
                                            • flag-nl
                                              GET
                                              https://lh3.googleusercontent.com/-FgpHnlT2VTVtqw4UaheojbUnpGo51wsK1lYrQjhUKvc6tRJcnPE2Sq6T2dz3fNPDlbHO7FzjtCwphXO9A7uuBC7KHk_pP41z3ezlIRzuD8uMcCy_H5T=h60
                                              msedge.exe
                                              Remote address:
                                              142.251.36.1:443
                                              Request
                                              GET /-FgpHnlT2VTVtqw4UaheojbUnpGo51wsK1lYrQjhUKvc6tRJcnPE2Sq6T2dz3fNPDlbHO7FzjtCwphXO9A7uuBC7KHk_pP41z3ezlIRzuD8uMcCy_H5T=h60 HTTP/2.0
                                              host: lh3.googleusercontent.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              DNS
                                              42.36.251.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              42.36.251.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              42.36.251.142.in-addr.arpa
                                              IN PTR
                                              ams17s12-in-f101e100net
                                            • flag-us
                                              DNS
                                              42.36.251.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              42.36.251.142.in-addr.arpa
                                              IN PTR
                                            • flag-us
                                              DNS
                                              1.36.251.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              1.36.251.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              1.36.251.142.in-addr.arpa
                                              IN PTR
                                              ams15s44-in-f11e100net
                                            • flag-us
                                              DNS
                                              1.36.251.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              1.36.251.142.in-addr.arpa
                                              IN PTR
                                            • flag-us
                                              DNS
                                              3.36.251.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              3.36.251.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              3.36.251.142.in-addr.arpa
                                              IN PTR
                                              ams15s44-in-f31e100net
                                            • flag-us
                                              DNS
                                              tpc.googlesyndication.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              tpc.googlesyndication.com
                                              IN A
                                              Response
                                              tpc.googlesyndication.com
                                              IN A
                                              142.251.39.97
                                            • flag-nl
                                              GET
                                              https://tpc.googlesyndication.com/sodar/sodar2.js
                                              msedge.exe
                                              Remote address:
                                              142.251.39.97:443
                                              Request
                                              GET /sodar/sodar2.js HTTP/2.0
                                              host: tpc.googlesyndication.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://tpc.googlesyndication.com/simgad/1814216230939500240?sqp=4sqPyQQrQikqJwhfEAEdAAC0QiABKAEwCTgDQPCTCUgAUAFYAWBfcAJ4AcUBLbKdPg&rs=AOga4qn16gLtc2ubIL8fOkmqXUYQO0CpsQ
                                              msedge.exe
                                              Remote address:
                                              142.251.39.97:443
                                              Request
                                              GET /simgad/1814216230939500240?sqp=4sqPyQQrQikqJwhfEAEdAAC0QiABKAEwCTgDQPCTCUgAUAFYAWBfcAJ4AcUBLbKdPg&rs=AOga4qn16gLtc2ubIL8fOkmqXUYQO0CpsQ HTTP/2.0
                                              host: tpc.googlesyndication.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://googleads.g.doubleclick.net/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://tpc.googlesyndication.com/pagead/js/r20240807/r20110914/client/one_click_handler_one_afma_fy2021.js
                                              msedge.exe
                                              Remote address:
                                              142.251.39.97:443
                                              Request
                                              GET /pagead/js/r20240807/r20110914/client/one_click_handler_one_afma_fy2021.js HTTP/2.0
                                              host: tpc.googlesyndication.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://googleads.g.doubleclick.net/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                              msedge.exe
                                              Remote address:
                                              142.251.39.97:443
                                              Request
                                              GET /sodar/sodar2/225/runner.html HTTP/2.0
                                              host: tpc.googlesyndication.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: navigate
                                              sec-fetch-dest: iframe
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://tpc.googlesyndication.com/pagead/js/r20240807/r20110914/abg_lite_fy2021.js
                                              msedge.exe
                                              Remote address:
                                              142.251.39.97:443
                                              Request
                                              GET /pagead/js/r20240807/r20110914/abg_lite_fy2021.js HTTP/2.0
                                              host: tpc.googlesyndication.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://googleads.g.doubleclick.net/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://tpc.googlesyndication.com/pagead/js/r20240807/r20110914/client/qs_click_protection_fy2021.js
                                              msedge.exe
                                              Remote address:
                                              142.251.39.97:443
                                              Request
                                              GET /pagead/js/r20240807/r20110914/client/qs_click_protection_fy2021.js HTTP/2.0
                                              host: tpc.googlesyndication.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://googleads.g.doubleclick.net/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://tpc.googlesyndication.com/pagead/js/r20240807/r20110914/client/window_focus_fy2021.js
                                              msedge.exe
                                              Remote address:
                                              142.251.39.97:443
                                              Request
                                              GET /pagead/js/r20240807/r20110914/client/window_focus_fy2021.js HTTP/2.0
                                              host: tpc.googlesyndication.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://googleads.g.doubleclick.net/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              DNS
                                              www.google.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              www.google.com
                                              IN A
                                              Response
                                              www.google.com
                                              IN A
                                              142.250.179.196
                                            • flag-us
                                              DNS
                                              www.google.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              www.google.com
                                              IN A
                                            • flag-us
                                              DNS
                                              97.39.251.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              97.39.251.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              97.39.251.142.in-addr.arpa
                                              IN PTR
                                              ams15s48-in-f11e100net
                                            • flag-nl
                                              GET
                                              https://www.google.com/recaptcha/api2/aframe
                                              msedge.exe
                                              Remote address:
                                              142.250.179.196:443
                                              Request
                                              GET /recaptcha/api2/aframe HTTP/2.0
                                              host: www.google.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: navigate
                                              sec-fetch-dest: iframe
                                              referer: https://domslayer342.itch.io/five-nights-at-freddys
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-nl
                                              GET
                                              https://www.google.com/pagead/drt/ui
                                              msedge.exe
                                              Remote address:
                                              142.250.179.196:443
                                              Request
                                              GET /pagead/drt/ui HTTP/2.0
                                              host: www.google.com
                                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: navigate
                                              sec-fetch-dest: iframe
                                              referer: https://googleads.g.doubleclick.net/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              DNS
                                              2.36.251.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              2.36.251.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              2.36.251.142.in-addr.arpa
                                              IN PTR
                                              ams15s44-in-f21e100net
                                            • flag-us
                                              DNS
                                              196.179.250.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              196.179.250.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              196.179.250.142.in-addr.arpa
                                              IN PTR
                                              ams15s42-in-f41e100net
                                            • flag-us
                                              DNS
                                              131.179.250.142.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              131.179.250.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              131.179.250.142.in-addr.arpa
                                              IN PTR
                                              ams17s10-in-f31e100net
                                            • flag-us
                                              DNS
                                              154.239.44.20.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              154.239.44.20.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              154.239.44.20.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              154.239.44.20.in-addr.arpa
                                              IN PTR
                                            • flag-us
                                              DNS
                                              154.239.44.20.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              154.239.44.20.in-addr.arpa
                                              IN PTR
                                            • flag-us
                                              DNS
                                              28.118.140.52.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              28.118.140.52.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              28.118.140.52.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              28.118.140.52.in-addr.arpa
                                              IN PTR
                                            • flag-us
                                              DNS
                                              157.123.68.40.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              157.123.68.40.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              15.164.165.52.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              15.164.165.52.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              19.229.111.52.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              19.229.111.52.in-addr.arpa
                                              IN PTR
                                              Response
                                            • 45.79.115.66:443
                                              https://domslayer342.itch.io/five-nights-at-freddys/rh/eyJpZCI6MTU3OTg1MSwiZSI6MTcyMzMzNTQ4OH0%3d.FTTbYSrYVtn8FpbdsJw4vPMxEw0%3d
                                              tls, http
                                              msedge.exe
                                              3.8kB
                                              24.6kB
                                              22
                                              30

                                              HTTP Request

                                              GET https://domslayer342.itch.io/five-nights-at-freddys

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://domslayer342.itch.io/static/images/frog.png

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://domslayer342.itch.io/five-nights-at-freddys/rh/eyJpZCI6MTU3OTg1MSwiZSI6MTcyMzMzNTQ4OH0%3d.FTTbYSrYVtn8FpbdsJw4vPMxEw0%3d

                                              HTTP Response

                                              204
                                            • 13.107.21.237:443
                                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid=
                                              tls, http2
                                              2.0kB
                                              9.3kB
                                              22
                                              19

                                              HTTP Request

                                              GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid=

                                              HTTP Response

                                              204

                                              HTTP Request

                                              GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid=

                                              HTTP Response

                                              204

                                              HTTP Request

                                              GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=4413b7af44064069b713cfe8431878e6&localId=w:58F15D5C-450D-8348-2910-A8A47129F4C2&deviceId=6825833575955334&anid=

                                              HTTP Response

                                              204
                                            • 104.26.9.198:443
                                              https://static.itch.io/react.min.js?1723237765
                                              tls, http2
                                              msedge.exe
                                              9.3kB
                                              236.8kB
                                              164
                                              191

                                              HTTP Request

                                              GET https://static.itch.io/game.css?1723237765

                                              HTTP Request

                                              GET https://static.itch.io/bundle.min.js?1723237765

                                              HTTP Request

                                              GET https://static.itch.io/game.min.js?1723237765

                                              HTTP Request

                                              GET https://static.itch.io/lib/jquery.maskMoney.js

                                              HTTP Request

                                              GET https://static.itch.io/lib.min.js?1723237765

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://static.itch.io/images/youtube_icon.svg

                                              HTTP Request

                                              GET https://static.itch.io/images/frog-sad.svg

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://static.itch.io/react.min.js?1723237765

                                              HTTP Response

                                              200
                                            • 104.26.9.198:443
                                              static.itch.io
                                              msedge.exe
                                              98 B
                                              52 B
                                              2
                                              1
                                            • 104.26.9.198:443
                                              static.itch.io
                                              msedge.exe
                                              98 B
                                              52 B
                                              2
                                              1
                                            • 104.26.9.198:443
                                              static.itch.io
                                              msedge.exe
                                              98 B
                                              52 B
                                              2
                                              1
                                            • 104.26.9.198:443
                                              static.itch.io
                                              msedge.exe
                                              98 B
                                              52 B
                                              2
                                              1
                                            • 104.26.9.198:443
                                              https://static.itch.io/translations?locale=en&prefixes=game.after_download%2Cmisc.follow_button
                                              tls, http2
                                              msedge.exe
                                              8.0kB
                                              299.9kB
                                              139
                                              254

                                              HTTP Request

                                              GET https://static.itch.io/fonts/lato-v14-latin-700.woff2

                                              HTTP Request

                                              GET https://static.itch.io/fonts/lato-v14-latin-900.woff2

                                              HTTP Request

                                              GET https://static.itch.io/fonts/lato-v14-latin-regular.woff2

                                              HTTP Request

                                              GET https://static.itch.io/icons/fonts/icomoon.ttf?4ibnvg

                                              HTTP Request

                                              GET https://static.itch.io/fonts/lato-v14-latin-italic.woff2

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://static.itch.io/fonts/Lato-Regular.woff2

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://static.itch.io/translations?locale=en&prefixes=game.after_download%2Cmisc.follow_button

                                              HTTP Response

                                              200
                                            • 2.18.190.140:443
                                              https://img.itch.zone/aW1nLzE2MzA4MzY4LmdpZg==/300x240%23cm/feEHSm.gif
                                              tls, http2
                                              msedge.exe
                                              16.4kB
                                              493.3kB
                                              285
                                              412

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzkyNjU0MzguanBn/347x500/caYm16.jpg

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzEzNTA3Mjk0LnBuZw==/25x25%23/VaWO82.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzEwOTU0Mzc3LmdpZg==/25x25%23/kZIsgr.gif

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE0MTk5NzA0LmpwZWc=/25x25%23/5R5LUs.jpeg

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzEyMjUxNTY4LnBuZw==/25x25%23/esb7%2Fu.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzExODU3NTQ1LmpwZWc=/25x25%23/eKgzgL.jpeg

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE0Nzc5NDc2LmpwZw==/25x25%23/ebhfdi.jpg

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzEyNTAyNDkyLmpwZw==/25x25%23/lX%2BSbi.jpg

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzEyOTI4NDIzLmpwZw==/25x25%23/NYp%2FDh.jpg

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE1MDgzMzA4LnBuZw==/25x25%23/wEUWOU.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzExNzIyMTEyLnBuZw==/25x25%23/GZvreM.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzExMjgwNDU3LnBuZw==/25x25%23/Z5m2Q2.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzEyNTAyMjg2LnBuZw==/25x25%23/MhJEaD.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzk4MTQ1MjQucG5n/25x25%23/H2eFLR.png

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzkyNjU0MzguanBn/32x32%23/QayQzs.jpg

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE2NzYwNDEwLmpwZw==/300x240%23c/tc1YHm.jpg

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE3MDg5MzMyLmdpZg==/300x240%23cm/T0%2BsgL.gif

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE1ODI2Nzg4LnBuZw==/300x240%23c/bwRwDE.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE2NzE4NTUxLmdpZg==/300x240%23cm/bzrZv1.gif

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE2Njc3MzQ5LnBuZw==/300x240%23c/dfWlj%2F.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzQ4MDExNDkucG5n/300x240%23c/s09LKm.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE1MzYzOTY2LnBuZw==/300x240%23c/KWzi4w.png

                                              HTTP Request

                                              GET https://img.itch.zone/aW1nLzE2MzA4MzY4LmdpZg==/300x240%23cm/feEHSm.gif

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200
                                            • 45.79.115.66:443
                                              https://domslayer342.itch.io/static/images/frog-cyan.png
                                              tls, http
                                              msedge.exe
                                              1.9kB
                                              10.4kB
                                              13
                                              16

                                              HTTP Request

                                              GET https://domslayer342.itch.io/static/images/frog-cyan.png

                                              HTTP Response

                                              200
                                            • 45.79.115.66:443
                                              https://domslayer342.itch.io/static/images/frog-blue.png
                                              tls, http
                                              msedge.exe
                                              1.9kB
                                              10.6kB
                                              13
                                              17

                                              HTTP Request

                                              GET https://domslayer342.itch.io/static/images/frog-blue.png

                                              HTTP Response

                                              200
                                            • 45.79.115.66:443
                                              https://domslayer342.itch.io/five-nights-at-freddys/file/6048121?source=view_game&as_props=1&after_download_lightbox=true
                                              tls, http
                                              msedge.exe
                                              3.2kB
                                              8.7kB
                                              14
                                              16

                                              HTTP Request

                                              GET https://domslayer342.itch.io/static/images/frog-red.png

                                              HTTP Response

                                              200

                                              HTTP Request

                                              POST https://domslayer342.itch.io/five-nights-at-freddys/file/6048121?source=view_game&as_props=1&after_download_lightbox=true

                                              HTTP Response

                                              200
                                            • 45.79.115.66:443
                                              https://domslayer342.itch.io/static/images/frog-gold.png
                                              tls, http
                                              msedge.exe
                                              2.0kB
                                              5.2kB
                                              11
                                              12

                                              HTTP Request

                                              GET https://domslayer342.itch.io/static/images/frog-gold.png

                                              HTTP Response

                                              200
                                            • 2.18.190.140:443
                                              img.itch.zone
                                              tls
                                              msedge.exe
                                              1.1kB
                                              3.8kB
                                              10
                                              10
                                            • 2.18.190.140:443
                                              img.itch.zone
                                              tls
                                              msedge.exe
                                              1.1kB
                                              3.8kB
                                              10
                                              10
                                            • 2.18.190.140:443
                                              img.itch.zone
                                              tls
                                              msedge.exe
                                              931 B
                                              3.1kB
                                              9
                                              7
                                            • 45.79.115.66:443
                                              domslayer342.itch.io
                                              tls
                                              msedge.exe
                                              1.6kB
                                              6.3kB
                                              11
                                              13
                                            • 142.251.36.22:443
                                              https://i.ytimg.com/vi/9VMMF7ke6Fw/hqdefault.jpg
                                              tls, http2
                                              msedge.exe
                                              3.7kB
                                              69.1kB
                                              54
                                              59

                                              HTTP Request

                                              GET https://i.ytimg.com/vi/GpnsxE575eI/hqdefault.jpg

                                              HTTP Request

                                              GET https://i.ytimg.com/vi/9VMMF7ke6Fw/hqdefault.jpg
                                            • 142.251.36.22:443
                                              i.ytimg.com
                                              tls, http2
                                              msedge.exe
                                              999 B
                                              6.0kB
                                              9
                                              8
                                            • 216.239.32.36:443
                                              https://region1.google-analytics.com/g/collect?v=2&tid=G-36R7NPBMLS&gtm=45je4880v9118235811za200&_p=1723335473217&gcd=13l3l3l3l1&npa=0&dma=0&tcfd=10000&tag_exp=0&cid=1122245764.1723335474&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_eu=AEI&sid=1723335473&sct=1&seg=0&dl=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&dt=five%20nights%20at%20freddy%27s%20by%20domslayer342&_s=2&tfd=18005
                                              tls, http2
                                              msedge.exe
                                              4.2kB
                                              7.2kB
                                              23
                                              18

                                              HTTP Request

                                              POST https://region1.google-analytics.com/g/collect?v=2&tid=G-36R7NPBMLS&gtm=45je4880v9118235811za200&_p=1723335473217&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=1122245764.1723335474&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1723335473&sct=1&seg=0&dl=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&dt=five%20nights%20at%20freddy%27s%20by%20domslayer342&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=3022

                                              HTTP Request

                                              POST https://region1.google-analytics.com/g/collect?v=2&tid=G-36R7NPBMLS&gtm=45je4880v9118235811za200&_p=1723335473217&gcd=13l3l3l3l1&npa=0&dma=0&tcfd=10000&tag_exp=0&cid=1122245764.1723335474&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_eu=AEI&sid=1723335473&sct=1&seg=0&dl=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&dt=five%20nights%20at%20freddy%27s%20by%20domslayer342&_s=2&tfd=18005
                                            • 104.18.9.90:443
                                              https://itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com/upload2/game/1579851/6048121?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=3edfcce40115d057d0b5606758e7e9ee%2F20240811%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20240811T001755Z&X-Amz-Expires=60&X-Amz-SignedHeaders=host&X-Amz-Signature=7613d3419ea9b87779cc840b7a50bd82dd00717375238febf210616b75984f20
                                              tls, http
                                              msedge.exe
                                              11.1MB
                                              258.0MB
                                              163890
                                              184736

                                              HTTP Request

                                              GET https://itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com/upload2/game/1579851/6048121?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=3edfcce40115d057d0b5606758e7e9ee%2F20240811%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20240811T001755Z&X-Amz-Expires=60&X-Amz-SignedHeaders=host&X-Amz-Signature=7613d3419ea9b87779cc840b7a50bd82dd00717375238febf210616b75984f20

                                              HTTP Response

                                              200
                                            • 45.79.115.66:443
                                              https://itch.io/ca.gif?x=t1s5o1F13undF1j9atF1mlk6F1mzy9F1nfoyF1nvl7F1o5jnEiccb
                                              tls, http
                                              msedge.exe
                                              4.0kB
                                              10.0kB
                                              16
                                              17

                                              HTTP Request

                                              GET https://itch.io/static/images/logo-black-new.svg?1723237765

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://itch.io/ca.gif?x=t1s5o1F13undF1j9atF1mlk6F1mzy9F1nfoyF1nvl7F1o5jnEiccb

                                              HTTP Response

                                              204
                                            • 142.250.179.194:443
                                              https://googleads.g.doubleclick.net/pagead/adview?ai=CP1sqOgO4ZuiOKMzl_NUPgfatsQ3DhuO6eeXwqojGEmQQASCRgZMVYLu-roPQCqABrrD15SnIAQKoAwHIA8kEqgSfAk_QKI_1S8UuYm-3pG-VxWpsBOXmIwFQUqQWpwi5EVLCs4I4FiiMcqlIgmpBpw4U6m3iMXGcRmMYbEjKKMfW361-n1cV8aoZHtyBj9pD4zNjW1jVjfZLizywbcL4opVA8tOutDdvjAqaLiuZ-giDtg0gftE8HYO5BbeSVICLLmAc0UDio3wr6479Sqs_2wY2IMOcUbrFRP46GPbc7N1Ena1Q7qsK3Cg9MH6xO5d6rrCj-7xMAjDlge6CXLGJOOmtYFQzvplesmt5IeOMOHSE7t5hgZMbJkYByovSW8NYUIVvOXejOkxovKemq-Ef61SKRG2l9oupYquTYaxeFTsb5skdlL9m4iLEgWAHubkvsVvFeuTGD0JRmprg49USVeY7wATPiaWf4QSIBbCH9MhPkgUECAQYAZIFBAgFGASgBgKAB67oxcUEqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwUQmN6BC9IILgiA4YAQEAEYHzIHqoKA4J-AAToMgMADgICEgICUruABSL39wTpYm-yW-tTrhwOaCbQBaHR0cHM6Ly9pbnN0YWxsLmNvbnZlcnR3aXRod2F2ZS5jb20vP3NyYz1kLWQtY3AyMTM1OTI5NzQ1NiZvYj1vYmdjb2JlZG9iZW0mZHZjPWMmaz0mY3J0PTcwMTYxMTM5ODY2NSZhZHA9JnBsYz1kb21zbGF5ZXIzNDIuaXRjaC5pbyZ0Z3Q9JnNsPSZjcGQ9MjEzNTkyOTc0NTYmaWlkPXdhdi1jdnQmZ2FkX3NvdXJjZT01gAoByAsB2BMM0BUBgBcBshceChoIABIUcHViLTQyNjc1MzgyNTA5ODQxMTQYABgBuhcCOAGyGAkSAt5oGAIiAQDQGAE&sigh=uXeS2Q-FCZo&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwDpaXnfuUUQSw9WNKNaWdz2BThPcdhdMIUzQlqCHId0gVO411Tz0CCWYrFQ3gltzjv4JLw1NMsg6RlgjwYc-UaANmNfsOnff0HPlNJhxpsYAQ&nis=5
                                              tls, http2
                                              msedge.exe
                                              15.9kB
                                              110.1kB
                                              103
                                              99

                                              HTTP Request

                                              GET https://googleads.g.doubleclick.net/pagead/html/r20240807/r20110914/zrt_lookup_fy2021.html

                                              HTTP Request

                                              GET https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQDL_YAQDL_YAEsACBENBBFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAAAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAAAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1423.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.&client=ca-pub-4267538250984114&output=html&h=280&slotname=9114825859&adk=734615455&adf=1070383548&pi=t.ma~as.9114825859&w=800&abgtt=3&fwrn=4&fwrnh=100&lmt=1723335481&rafmt=1&format=800x280&url=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723335475605&bpp=10&bdt=2699&idt=187&shv=r20240807&mjsv=m202408060101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=4035602801742&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=232&ady=132&biw=1280&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31085990%2C44795922%2C95334529%2C95334828%2C95337869%2C95338228%2C95335249%2C95336266%2C95339401&oid=2&pvsid=408547042558260&tmod=95793737&wsm=1&uas=3&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7CaeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=5943

                                              HTTP Request

                                              GET https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CQDL_YAQDL_YAEsACBENBBFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAAAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAAAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&addtl_consent=2~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1423.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.&client=ca-pub-4267538250984114&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1723335481&plat=1%3A16778240%2C2%3A16778240%2C3%3A2097152%2C4%3A2097152%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&pra=7&wgl=1&easpi=0&aihb=0&asro=0&ailel=29~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30~34&aiael=29~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30~34&aifxl=29_18~27_14~30_19&aiixl=29_5~27_3~30_6&aslmct=0.7&asamct=0.7&aifgd=1&aipaq=1&aiapm=0.41421&aiapmi=0.44357&aiombap=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723335475605&bpp=1&bdt=2699&idt=217&shv=r20240807&mjsv=m202408060101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=800x280&nras=1&correlator=4035602801742&frm=20&pv=1&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=609&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31085990%2C44795922%2C95334529%2C95334828%2C95337869%2C95338228%2C95335249%2C95336266%2C95339401&oid=2&pvsid=408547042558260&tmod=95793737&wsm=1&uas=3&nvt=1&fsapi=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=2&uci=a!2&fsb=1&dtd=5961

                                              HTTP Request

                                              GET https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211

                                              HTTP Request

                                              GET https://googleads.g.doubleclick.net/pagead/adview?ai=CP1sqOgO4ZuiOKMzl_NUPgfatsQ3DhuO6eeXwqojGEmQQASCRgZMVYLu-roPQCqABrrD15SnIAQKoAwHIA8kEqgSfAk_QKI_1S8UuYm-3pG-VxWpsBOXmIwFQUqQWpwi5EVLCs4I4FiiMcqlIgmpBpw4U6m3iMXGcRmMYbEjKKMfW361-n1cV8aoZHtyBj9pD4zNjW1jVjfZLizywbcL4opVA8tOutDdvjAqaLiuZ-giDtg0gftE8HYO5BbeSVICLLmAc0UDio3wr6479Sqs_2wY2IMOcUbrFRP46GPbc7N1Ena1Q7qsK3Cg9MH6xO5d6rrCj-7xMAjDlge6CXLGJOOmtYFQzvplesmt5IeOMOHSE7t5hgZMbJkYByovSW8NYUIVvOXejOkxovKemq-Ef61SKRG2l9oupYquTYaxeFTsb5skdlL9m4iLEgWAHubkvsVvFeuTGD0JRmprg49USVeY7wATPiaWf4QSIBbCH9MhPkgUECAQYAZIFBAgFGASgBgKAB67oxcUEqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwUQmN6BC9IILgiA4YAQEAEYHzIHqoKA4J-AAToMgMADgICEgICUruABSL39wTpYm-yW-tTrhwOaCbQBaHR0cHM6Ly9pbnN0YWxsLmNvbnZlcnR3aXRod2F2ZS5jb20vP3NyYz1kLWQtY3AyMTM1OTI5NzQ1NiZvYj1vYmdjb2JlZG9iZW0mZHZjPWMmaz0mY3J0PTcwMTYxMTM5ODY2NSZhZHA9JnBsYz1kb21zbGF5ZXIzNDIuaXRjaC5pbyZ0Z3Q9JnNsPSZjcGQ9MjEzNTkyOTc0NTYmaWlkPXdhdi1jdnQmZ2FkX3NvdXJjZT01gAoByAsB2BMM0BUBgBcBshceChoIABIUcHViLTQyNjc1MzgyNTA5ODQxMTQYABgBuhcCOAGyGAkSAt5oGAIiAQDQGAE&sigh=uXeS2Q-FCZo&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwDpaXnfuUUQSw9WNKNaWdz2BThPcdhdMIUzQlqCHId0gVO411Tz0CCWYrFQ3gltzjv4JLw1NMsg6RlgjwYc-UaANmNfsOnff0HPlNJhxpsYAQ&nis=5
                                            • 142.250.179.174:443
                                              https://fundingchoicesmessages.google.com/i/ca-pub-4267538250984114?href=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&ers=2
                                              tls, http2
                                              msedge.exe
                                              4.8kB
                                              82.6kB
                                              65
                                              65

                                              HTTP Request

                                              GET https://fundingchoicesmessages.google.com/i/ca-pub-4267538250984114?href=https%3A%2F%2Fdomslayer342.itch.io%2Ffive-nights-at-freddys&ers=2
                                            • 142.251.36.1:443
                                              https://lh3.googleusercontent.com/-FgpHnlT2VTVtqw4UaheojbUnpGo51wsK1lYrQjhUKvc6tRJcnPE2Sq6T2dz3fNPDlbHO7FzjtCwphXO9A7uuBC7KHk_pP41z3ezlIRzuD8uMcCy_H5T=h60
                                              tls, http2
                                              msedge.exe
                                              2.1kB
                                              12.7kB
                                              19
                                              19

                                              HTTP Request

                                              GET https://lh3.googleusercontent.com/-FgpHnlT2VTVtqw4UaheojbUnpGo51wsK1lYrQjhUKvc6tRJcnPE2Sq6T2dz3fNPDlbHO7FzjtCwphXO9A7uuBC7KHk_pP41z3ezlIRzuD8uMcCy_H5T=h60
                                            • 142.251.39.97:443
                                              tpc.googlesyndication.com
                                              tls, http2
                                              msedge.exe
                                              1.2kB
                                              5.7kB
                                              12
                                              10
                                            • 142.251.39.97:443
                                              https://tpc.googlesyndication.com/pagead/js/r20240807/r20110914/client/window_focus_fy2021.js
                                              tls, http2
                                              msedge.exe
                                              5.2kB
                                              64.4kB
                                              68
                                              61

                                              HTTP Request

                                              GET https://tpc.googlesyndication.com/sodar/sodar2.js

                                              HTTP Request

                                              GET https://tpc.googlesyndication.com/simgad/1814216230939500240?sqp=4sqPyQQrQikqJwhfEAEdAAC0QiABKAEwCTgDQPCTCUgAUAFYAWBfcAJ4AcUBLbKdPg&rs=AOga4qn16gLtc2ubIL8fOkmqXUYQO0CpsQ

                                              HTTP Request

                                              GET https://tpc.googlesyndication.com/pagead/js/r20240807/r20110914/client/one_click_handler_one_afma_fy2021.js

                                              HTTP Request

                                              GET https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html

                                              HTTP Request

                                              GET https://tpc.googlesyndication.com/pagead/js/r20240807/r20110914/abg_lite_fy2021.js

                                              HTTP Request

                                              GET https://tpc.googlesyndication.com/pagead/js/r20240807/r20110914/client/qs_click_protection_fy2021.js

                                              HTTP Request

                                              GET https://tpc.googlesyndication.com/pagead/js/r20240807/r20110914/client/window_focus_fy2021.js
                                            • 142.250.179.196:443
                                              https://www.google.com/recaptcha/api2/aframe
                                              tls, http2
                                              msedge.exe
                                              2.0kB
                                              7.7kB
                                              16
                                              20

                                              HTTP Request

                                              GET https://www.google.com/recaptcha/api2/aframe
                                            • 142.250.179.196:443
                                              https://www.google.com/pagead/drt/ui
                                              tls, http2
                                              msedge.exe
                                              1.9kB
                                              6.3kB
                                              15
                                              17

                                              HTTP Request

                                              GET https://www.google.com/pagead/drt/ui
                                            • 8.8.8.8:53
                                              domslayer342.itch.io
                                              dns
                                              msedge.exe
                                              66 B
                                              96 B
                                              1
                                              1

                                              DNS Request

                                              domslayer342.itch.io

                                              DNS Response

                                              45.79.115.66

                                            • 8.8.8.8:53
                                              8.8.8.8.in-addr.arpa
                                              dns
                                              66 B
                                              90 B
                                              1
                                              1

                                              DNS Request

                                              8.8.8.8.in-addr.arpa

                                            • 8.8.8.8:53
                                              217.106.137.52.in-addr.arpa
                                              dns
                                              73 B
                                              147 B
                                              1
                                              1

                                              DNS Request

                                              217.106.137.52.in-addr.arpa

                                            • 8.8.8.8:53
                                              4.159.190.20.in-addr.arpa
                                              dns
                                              71 B
                                              157 B
                                              1
                                              1

                                              DNS Request

                                              4.159.190.20.in-addr.arpa

                                            • 8.8.8.8:53
                                              66.115.79.45.in-addr.arpa
                                              dns
                                              71 B
                                              122 B
                                              1
                                              1

                                              DNS Request

                                              66.115.79.45.in-addr.arpa

                                            • 8.8.8.8:53
                                              g.bing.com
                                              dns
                                              56 B
                                              151 B
                                              1
                                              1

                                              DNS Request

                                              g.bing.com

                                              DNS Response

                                              13.107.21.237
                                              204.79.197.237

                                            • 8.8.8.8:53
                                              172.214.232.199.in-addr.arpa
                                              dns
                                              74 B
                                              128 B
                                              1
                                              1

                                              DNS Request

                                              172.214.232.199.in-addr.arpa

                                            • 8.8.8.8:53
                                              95.221.229.192.in-addr.arpa
                                              dns
                                              73 B
                                              144 B
                                              1
                                              1

                                              DNS Request

                                              95.221.229.192.in-addr.arpa

                                            • 8.8.8.8:53
                                              static.itch.io
                                              dns
                                              msedge.exe
                                              60 B
                                              108 B
                                              1
                                              1

                                              DNS Request

                                              static.itch.io

                                              DNS Response

                                              104.26.9.198
                                              104.26.8.198
                                              172.67.69.99

                                            • 8.8.8.8:53
                                              img.itch.zone
                                              dns
                                              msedge.exe
                                              59 B
                                              163 B
                                              1
                                              1

                                              DNS Request

                                              img.itch.zone

                                              DNS Response

                                              2.18.190.140
                                              2.18.190.132

                                            • 8.8.8.8:53
                                              i.ytimg.com
                                              dns
                                              msedge.exe
                                              57 B
                                              201 B
                                              1
                                              1

                                              DNS Request

                                              i.ytimg.com

                                              DNS Response

                                              142.251.36.22
                                              142.250.179.182
                                              142.251.39.118
                                              142.250.179.214
                                              142.251.36.54
                                              216.58.208.118
                                              142.250.179.150
                                              172.217.168.246
                                              172.217.23.214

                                            • 8.8.8.8:53
                                              26.35.223.20.in-addr.arpa
                                              dns
                                              71 B
                                              157 B
                                              1
                                              1

                                              DNS Request

                                              26.35.223.20.in-addr.arpa

                                            • 8.8.8.8:53
                                              198.9.26.104.in-addr.arpa
                                              dns
                                              71 B
                                              133 B
                                              1
                                              1

                                              DNS Request

                                              198.9.26.104.in-addr.arpa

                                            • 8.8.8.8:53
                                              140.190.18.2.in-addr.arpa
                                              dns
                                              71 B
                                              135 B
                                              1
                                              1

                                              DNS Request

                                              140.190.18.2.in-addr.arpa

                                            • 8.8.8.8:53
                                              237.21.107.13.in-addr.arpa
                                              dns
                                              72 B
                                              158 B
                                              1
                                              1

                                              DNS Request

                                              237.21.107.13.in-addr.arpa

                                            • 8.8.8.8:53
                                              168.179.250.142.in-addr.arpa
                                              dns
                                              74 B
                                              112 B
                                              1
                                              1

                                              DNS Request

                                              168.179.250.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              region1.google-analytics.com
                                              dns
                                              msedge.exe
                                              74 B
                                              106 B
                                              1
                                              1

                                              DNS Request

                                              region1.google-analytics.com

                                              DNS Response

                                              216.239.32.36
                                              216.239.34.36

                                            • 8.8.8.8:53
                                              22.36.251.142.in-addr.arpa
                                              dns
                                              72 B
                                              111 B
                                              1
                                              1

                                              DNS Request

                                              22.36.251.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              149.220.183.52.in-addr.arpa
                                              dns
                                              73 B
                                              147 B
                                              1
                                              1

                                              DNS Request

                                              149.220.183.52.in-addr.arpa

                                            • 8.8.8.8:53
                                              36.32.239.216.in-addr.arpa
                                              dns
                                              72 B
                                              132 B
                                              1
                                              1

                                              DNS Request

                                              36.32.239.216.in-addr.arpa

                                            • 8.8.8.8:53
                                              itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com
                                              dns
                                              msedge.exe
                                              117 B
                                              149 B
                                              1
                                              1

                                              DNS Request

                                              itchio-mirror.cb031a832f44726753d6267436f3b414.r2.cloudflarestorage.com

                                              DNS Response

                                              104.18.9.90
                                              104.18.8.90

                                            • 8.8.8.8:53
                                              itch.io
                                              dns
                                              msedge.exe
                                              53 B
                                              69 B
                                              1
                                              1

                                              DNS Request

                                              itch.io

                                              DNS Response

                                              45.79.115.66

                                            • 8.8.8.8:53
                                              googleads.g.doubleclick.net
                                              dns
                                              msedge.exe
                                              73 B
                                              89 B
                                              1
                                              1

                                              DNS Request

                                              googleads.g.doubleclick.net

                                              DNS Response

                                              142.250.179.194

                                            • 8.8.8.8:53
                                              194.168.217.172.in-addr.arpa
                                              dns
                                              74 B
                                              112 B
                                              1
                                              1

                                              DNS Request

                                              194.168.217.172.in-addr.arpa

                                            • 8.8.8.8:53
                                              90.9.18.104.in-addr.arpa
                                              dns
                                              70 B
                                              132 B
                                              1
                                              1

                                              DNS Request

                                              90.9.18.104.in-addr.arpa

                                            • 8.8.8.8:53
                                              194.179.250.142.in-addr.arpa
                                              dns
                                              74 B
                                              112 B
                                              1
                                              1

                                              DNS Request

                                              194.179.250.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              fundingchoicesmessages.google.com
                                              dns
                                              msedge.exe
                                              79 B
                                              116 B
                                              1
                                              1

                                              DNS Request

                                              fundingchoicesmessages.google.com

                                              DNS Response

                                              142.250.179.174

                                            • 224.0.0.251:5353
                                              525 B
                                              8
                                            • 142.250.179.174:443
                                              fundingchoicesmessages.google.com
                                              https
                                              msedge.exe
                                              22.9kB
                                              88.5kB
                                              89
                                              111
                                            • 8.8.8.8:53
                                              174.179.250.142.in-addr.arpa
                                              dns
                                              74 B
                                              113 B
                                              1
                                              1

                                              DNS Request

                                              174.179.250.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              lh3.googleusercontent.com
                                              dns
                                              msedge.exe
                                              71 B
                                              116 B
                                              1
                                              1

                                              DNS Request

                                              lh3.googleusercontent.com

                                              DNS Response

                                              142.251.36.1

                                            • 8.8.8.8:53
                                              42.36.251.142.in-addr.arpa
                                              dns
                                              144 B
                                              111 B
                                              2
                                              1

                                              DNS Request

                                              42.36.251.142.in-addr.arpa

                                              DNS Request

                                              42.36.251.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              1.36.251.142.in-addr.arpa
                                              dns
                                              142 B
                                              109 B
                                              2
                                              1

                                              DNS Request

                                              1.36.251.142.in-addr.arpa

                                              DNS Request

                                              1.36.251.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              3.36.251.142.in-addr.arpa
                                              dns
                                              71 B
                                              109 B
                                              1
                                              1

                                              DNS Request

                                              3.36.251.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              tpc.googlesyndication.com
                                              dns
                                              msedge.exe
                                              71 B
                                              87 B
                                              1
                                              1

                                              DNS Request

                                              tpc.googlesyndication.com

                                              DNS Response

                                              142.251.39.97

                                            • 142.251.39.97:443
                                              tpc.googlesyndication.com
                                              https
                                              msedge.exe
                                              7.7kB
                                              51.5kB
                                              44
                                              48
                                            • 8.8.8.8:53
                                              www.google.com
                                              dns
                                              msedge.exe
                                              120 B
                                              76 B
                                              2
                                              1

                                              DNS Request

                                              www.google.com

                                              DNS Request

                                              www.google.com

                                              DNS Response

                                              142.250.179.196

                                            • 142.250.179.194:443
                                              googleads.g.doubleclick.net
                                              https
                                              msedge.exe
                                              8.2kB
                                              6.5kB
                                              20
                                              12
                                            • 8.8.8.8:53
                                              97.39.251.142.in-addr.arpa
                                              dns
                                              72 B
                                              110 B
                                              1
                                              1

                                              DNS Request

                                              97.39.251.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              2.36.251.142.in-addr.arpa
                                              dns
                                              71 B
                                              109 B
                                              1
                                              1

                                              DNS Request

                                              2.36.251.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              196.179.250.142.in-addr.arpa
                                              dns
                                              74 B
                                              112 B
                                              1
                                              1

                                              DNS Request

                                              196.179.250.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              131.179.250.142.in-addr.arpa
                                              dns
                                              74 B
                                              112 B
                                              1
                                              1

                                              DNS Request

                                              131.179.250.142.in-addr.arpa

                                            • 8.8.8.8:53
                                              154.239.44.20.in-addr.arpa
                                              dns
                                              216 B
                                              158 B
                                              3
                                              1

                                              DNS Request

                                              154.239.44.20.in-addr.arpa

                                              DNS Request

                                              154.239.44.20.in-addr.arpa

                                              DNS Request

                                              154.239.44.20.in-addr.arpa

                                            • 216.239.32.36:443
                                              region1.google-analytics.com
                                              https
                                              msedge.exe
                                              4.5kB
                                              6.6kB
                                              6
                                              7
                                            • 8.8.8.8:53
                                              28.118.140.52.in-addr.arpa
                                              dns
                                              144 B
                                              158 B
                                              2
                                              1

                                              DNS Request

                                              28.118.140.52.in-addr.arpa

                                              DNS Request

                                              28.118.140.52.in-addr.arpa

                                            • 8.8.8.8:53
                                              157.123.68.40.in-addr.arpa
                                              dns
                                              72 B
                                              146 B
                                              1
                                              1

                                              DNS Request

                                              157.123.68.40.in-addr.arpa

                                            • 8.8.8.8:53
                                              15.164.165.52.in-addr.arpa
                                              dns
                                              72 B
                                              146 B
                                              1
                                              1

                                              DNS Request

                                              15.164.165.52.in-addr.arpa

                                            • 8.8.8.8:53
                                              19.229.111.52.in-addr.arpa
                                              dns
                                              72 B
                                              158 B
                                              1
                                              1

                                              DNS Request

                                              19.229.111.52.in-addr.arpa

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              eeaa8087eba2f63f31e599f6a7b46ef4

                                              SHA1

                                              f639519deee0766a39cfe258d2ac48e3a9d5ac03

                                              SHA256

                                              50fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9

                                              SHA512

                                              eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              b9569e123772ae290f9bac07e0d31748

                                              SHA1

                                              5806ed9b301d4178a959b26d7b7ccf2c0abc6741

                                              SHA256

                                              20ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b

                                              SHA512

                                              cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              696B

                                              MD5

                                              64054b37c0eb4fc637ac67c8118ff4ca

                                              SHA1

                                              877c80e0c0a31bea92091064bfb137430f0f9498

                                              SHA256

                                              559202b322e231a73092f40706fa0f7f0eeb2a327d9862df5687084aa75edbea

                                              SHA512

                                              99b35de13bde27b9c7591f50c103f6c5bd49de7f18173c2c3582d6f11bd32aea3f28db05231c17a19e17a2f664762fd92e0ed96798f1081ce4896f590332b9c6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              3KB

                                              MD5

                                              07ebcd490ab714fede103f08cb947458

                                              SHA1

                                              0d556dcd2d062f0390a0a8fb4cadf38638738881

                                              SHA256

                                              c46f01eb5a2c2fb62c2871a90935c12b4d24282680b8d4f755c01aa4b624355f

                                              SHA512

                                              9449c64ea3db3b5e847637a883edb840d1ed7d9358ac7ecf8c3e82343ce99afe7593c078af3e0ee262dad799aead5c7f50391faee542868bbc3585428d18b012

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              8c83090a5bb70fcee4d56ad176bd0b6e

                                              SHA1

                                              e0e31f689ed3e0e2f0ca2b463e22a013f2764b37

                                              SHA256

                                              31429a0b17d28b4dd3f6c2475a0988f484c603b2c4bde4f25a2d404a26f8fb12

                                              SHA512

                                              26ba2be2b42c0706a42d1cad481dd118d09daf33d6303a2fbf5bb5e19697a0fb8e37bb0dd48c0e63dadea81e66f63e72acc1d2b679d1e22d22ee542f5d7110c5

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              7KB

                                              MD5

                                              15ece927b4efb442991ce6907ecd0b5d

                                              SHA1

                                              0498334b0b214c6d6722aa0766e0a6fea8bb505f

                                              SHA256

                                              1c5c1660344406ec7dccf99557ed20bd4cdf2aeed71cd5b745b2fbb7f42a28b7

                                              SHA512

                                              8e5e69fb3a9015808d71f44a311945fceec8e37773b4e156ea8871c5ac0ba725e9ce7daa4f8d2e20693ac2548ca17f83365558a6354f1e4b2b8181401d09f4ff

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              367B

                                              MD5

                                              eb7cac5f097799d462f59beb921e38e2

                                              SHA1

                                              1c71d99de95d3933170138f0d7aa2391b1f51a6a

                                              SHA256

                                              e5f9b3b9d05e407a4ce38e9944024051d23a54fcca2d18422e32ea09caf544ed

                                              SHA512

                                              79a225cb21b46cb69cac5eeaccd55f25bec59cb3d56ed9b423ab3d9576b87a5d3eee8c007205f9588fed32480c91c55c5ff4a18374fe02bc68b0db3202ea3b01

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581b53.TMP

                                              Filesize

                                              367B

                                              MD5

                                              b498d4b45028681b64115140dbe44ff7

                                              SHA1

                                              7ea6521ddb40e05c5adc3ac0ac421fc6aef1df38

                                              SHA256

                                              4b12f49fe24a0354ed7c31422b044e3ee47ac8e2e3ebae5db0fe039bf054d551

                                              SHA512

                                              1fdcb74ec07c737ed309f141b95f88269fdd27cf1678ad8667c90809185dcfd12fd36028a1e7918216f49d81375ab96e93ade52ecb53b87b20572b115088a110

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              6752a1d65b201c13b62ea44016eb221f

                                              SHA1

                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                              SHA256

                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                              SHA512

                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              e5b0c551c92c949b8d4894b65a887b0a

                                              SHA1

                                              323843f1250f11a4662e03a2ec1c127cdd32ac35

                                              SHA256

                                              cd44afcddef198a6b77f0824144df1452c12b8a02bfd605a7bb2963f17754578

                                              SHA512

                                              687b2cb5a3eca919825a5ad99d032e4072596f4b29020b4574b229f24f1c4d7d9a9ec258f502183766561b5b0d229af483e3e598bac88b9ce0e64f252b30cae1

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              fffa0714511e3c8d71b91048c8af11bb

                                              SHA1

                                              d0cc0571c04b4212190a912524ef282552ab7129

                                              SHA256

                                              3155530ba64ec76cc0b74f340f02fc4748aa66d880bed75c46dadfef7d56c38e

                                              SHA512

                                              9129615fa3918e6b85678171daba4db7be88c90e31ac444428bd631c53661ee4c44ef7fe280a723da0d3d237c4553a56547b27440c0a7dcf5ce2e1a002f63ffd

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              7bc5914056b162c3e43683694991eb01

                                              SHA1

                                              4341ce924f068a1524dad0a905ac5609add53ef8

                                              SHA256

                                              6a9faabd193f52bf497d39b7f61714f71f8339da7e573a8cb3ea31754a49f7b7

                                              SHA512

                                              a695302fd9116162c14b388f9bbf057aad2ac8c2f04e440ce41833bce4f34211d537681c2a2b7642ac068a2511d4fd28e4b27844f1b48e2f1aa7d9f647762f84

                                            • C:\Users\Admin\AppData\Local\Temp\mrt4A72.tmp\Perspective.mfx

                                              Filesize

                                              15KB

                                              MD5

                                              9f064bdcb066daa428db0ed9e33e785d

                                              SHA1

                                              3c0df73cf247ce49d1010fe0e2f722424fe43f4f

                                              SHA256

                                              090925a4cd961f22b1ecd2fba4ce04ab063e26507a1dc09b1d6a40c4860a8777

                                              SHA512

                                              4a510ce13c379e8cb5ccb9f9c69e28e9440f48156c8c4c1fef6987495cace7c028d45530ac961f47786e8f503f90c54310cb1ccf43d7fd584506461c1bd616d5

                                            • C:\Users\Admin\AppData\Local\Temp\mrt4A72.tmp\cctrans.dll

                                              Filesize

                                              64KB

                                              MD5

                                              a20165b7e7dfee46a59e48c175523af0

                                              SHA1

                                              6ed627806753d11e1a121689369668294d15be74

                                              SHA256

                                              cba1c0fa69bc6b106408d06878390a5699cd2b25adfed1a2610ee01ae2524cbe

                                              SHA512

                                              a9295b814fe77aa4ba4dec5cbed790858852f775799fe9da01bf07d67fa294d4ca1c5a68c9255c3fb716d0dbeb8b5a5ea38b8ec72263f40957beafe7bf323cd4

                                            • C:\Users\Admin\AppData\Local\Temp\mrt4A72.tmp\kcclock.mfx

                                              Filesize

                                              36KB

                                              MD5

                                              35fa0df588606e5a382e7c155b28d0ff

                                              SHA1

                                              0552d9a6124b11d3ccea7ff8170b3a84c2afd0a7

                                              SHA256

                                              d320a4aeb6940a6a8589a99e5e16abb086e96c4c3376fdf4f066c0e125302247

                                              SHA512

                                              0421292d49fcf3bc87091f52fdc6def36cf7ace90123ee16289e6893c57d8ff23b72c8e9ad2261b9267c7c13f9de9d8c38246d6d68d3bad97c8967470d81ef64

                                            • C:\Users\Admin\AppData\Local\Temp\mrt4A72.tmp\kcini.mfx

                                              Filesize

                                              28KB

                                              MD5

                                              5522465eba7c81f1fb67d6ad1a5df233

                                              SHA1

                                              0ec415bfaa9db6984cf922d5503d9fde67d0b3e2

                                              SHA256

                                              82c4f5af3c25a8daf60185833d3d61f2e8e2851ad640b59af54060eab6bc859e

                                              SHA512

                                              30d0ed91bf072e7b7367a708eb6a7d92cc0f326249ffdd44a0d94c3b8feb37b38387141c88add61a578393a186e9fb379d42ab0018aa14e917705e4344233f6a

                                            • C:\Users\Admin\AppData\Local\Temp\mrt4A72.tmp\mmf2d3d9.dll

                                              Filesize

                                              1.1MB

                                              MD5

                                              22284d6bb382967ff72363f828050e13

                                              SHA1

                                              5c98e25d24aacafffded9353c9526be0128c6dbd

                                              SHA256

                                              9eaa342059785bd584df956574c637e6d0e6016a099221a56e0397f8c86cd93f

                                              SHA512

                                              2e5a5bf115b1d2a07d0647b6f4925ab84301ca6354e3f3beb8d44f51900ff21b06b97b23128160fd94dfd33116d03094ca47c49143ae98473eaaed441f9705b2

                                            • C:\Users\Admin\AppData\Local\Temp\mrt4A72.tmp\mmfs2.dll

                                              Filesize

                                              459KB

                                              MD5

                                              4cf7bb74d8104280b7e986f4df21109d

                                              SHA1

                                              edc21a43136afddbf4786593e84b934d40591b74

                                              SHA256

                                              c0d56cefb509e5600ac6b430adcaf53b81881d3fff4e62b7ede158d66d826622

                                              SHA512

                                              2bbac48354657659795697e67508d777ee595348e1fb3d4b6c65d8618c346b3be0052b1e2e2fe669dcca19c3c00d59d1833acc21d88a97efbde2694935e3c292

                                            • C:\Users\Admin\AppData\Local\Temp\mrt4A72.tmp\waveflt.sft

                                              Filesize

                                              8KB

                                              MD5

                                              f76739536860a0bdb4a7e3bbb0c06d08

                                              SHA1

                                              b21581aa36eda87db8845caf58c668749e26b29f

                                              SHA256

                                              41136b09b033a20b9acc430620ea095ff76afbdc7aebe7f26f7d2b4315afddef

                                              SHA512

                                              6e65f23a4c1e3b0068b190f9aaaedcfa0466b0185cd6bbafa5f6f6940c8bc332e7c8c611d1b3b63bb2c5fcda48bbe2a678d81a3819940ecc0c701d6fec4194c7

                                            • C:\Users\Admin\Videos\Captures\desktop.ini

                                              Filesize

                                              190B

                                              MD5

                                              b0d27eaec71f1cd73b015f5ceeb15f9d

                                              SHA1

                                              62264f8b5c2f5034a1e4143df6e8c787165fbc2f

                                              SHA256

                                              86d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2

                                              SHA512

                                              7b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c

                                            • memory/5672-283-0x0000000008250000-0x0000000008260000-memory.dmp

                                              Filesize

                                              64KB

                                            We care about your privacy.

                                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.